Windows Analysis Report Nouveau bon de commande. 3007021_pdf.exe

Overview

General Information

Sample Name: Nouveau bon de commande. 3007021_pdf.exe
Analysis ID: 458861
MD5: e1d1316d5bc047ec817b950286734ed0
SHA1: ae3cb4a0103f8daa9ec8f6dc00b6bfeb3f1c52ca
SHA256: 6fd8c63bf53f7364e54505eb98e1b6fc005fbb691a65680e400e7b9104ad1795
Tags: exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

AV Detection:

barindex
Found malware configuration
Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp Malware Configuration Extractor: FormBook {"C2 list": ["www.trucktodock.com/ajs8/"], "decoy": ["lotfysupport.net", "tradingsentral.com", "mobiles240.com", "redecompre.com", "mulliganjames.com", "excursionlanzarote.com", "n1getaccess.com", "wirelessconsole.com", "thevez.net", "joygshpng.com", "arandawines.com", "eliassantis.net", "racevc.com", "mybluemonitor.com", "jual-penggugurkandungan.com", "connectgf.com", "nmpsolutions.com", "anipawesome.com", "vissito.com", "terracottagkp.com", "oemintra.com", "greensecuredeeparchive.com", "zhaoba17.com", "indiadesignstory.com", "handybusy.com", "fkldklfdklfddef.com", "winnadvisorsolutions.com", "signin-solution.com", "comericac.com", "tugqzcc.icu", "discountpty.com", "dhclanrs.com", "tetasdeoro.com", "qroyalrealestate.com", "beweirdbrand.com", "veganonthegreens.info", "paulsplumbingllc.com", "ontimedigitalagency.com", "meohaysucsong.club", "commandherofyou.com", "travelawardsguide.com", "shopvybz.com", "healthylivingawaits.com", "theassistedadrscheme.com", "iphonescreenprotect.com", "zhuqiuhui.space", "514rosemont.com", "labour-exchange.com", "sarahhubrealestate.com", "kcleases.com", "kupitoptom.com", "drayasvista.com", "esmo-2017.com", "jubmoprivacy.com", "heymayafilms.com", "beregnung-mv.com", "relishliferesearchcenter.com", "cchidwick.xyz", "thederbyshiresoapcompany.com", "poconohomeinspectors.com", "gregorymazzalaw.com", "ofaplatinumbonus.com", "laurenbarclay.com", "sickandwireless.com"]}
Multi AV Scanner detection for submitted file
Source: Nouveau bon de commande. 3007021_pdf.exe Virustotal: Detection: 60% Perma Link
Source: Nouveau bon de commande. 3007021_pdf.exe Metadefender: Detection: 34% Perma Link
Source: Nouveau bon de commande. 3007021_pdf.exe ReversingLabs: Detection: 82%
Yara detected FormBook
Source: Yara match File source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY
Machine Learning detection for sample
Source: Nouveau bon de commande. 3007021_pdf.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack Avira: Label: TR/Crypt.ZPACK.Gen

Compliance:

barindex
Uses 32bit PE files
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: WWAHost.pdb source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.293934813.0000000001E20000.00000040.00000001.sdmp
Source: Binary string: WWAHost.pdbUGP source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.293934813.0000000001E20000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdbUGP source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292665175.0000000001AC0000.00000040.00000001.sdmp, WWAHost.exe, 0000000A.00000002.473940932.00000000035F0000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292665175.0000000001AC0000.00000040.00000001.sdmp, WWAHost.exe

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 4x nop then pop edi 2_2_004162C4
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 4x nop then pop edi 10_2_028962C4

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 23.227.38.74:80
Source: Traffic Snort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 23.227.38.74:80
Source: Traffic Snort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 23.227.38.74:80
C2 URLs / IPs found in malware configuration
Source: Malware configuration extractor URLs: www.trucktodock.com/ajs8/
HTTP GET or POST without a user agent
Source: global traffic HTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=xNYePOcIRg8tONHl062QEzR3pjdpSOb6qFMYs+u8dcNvqsBFMqM/aahx6CIdT83MIu1q HTTP/1.1Host: www.discountpty.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?3fBlVXm=hqPLwoezIU4RJkzOayN9OUqrFULw7U9SfOZePsq8F9HyGJJZCf9ZB5ZbUnjAkpqHeNor&q48d=HFQLptYpKX HTTP/1.1Host: www.shopvybz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=2BRIB0J+IU74eT9QrM34IgOLc6rvRxRggRQ5Dm44nGBTXrZyhrhiT7zmyDkAgt3Lv1f/ HTTP/1.1Host: www.handybusy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?3fBlVXm=PXCQsRsj6f+UKLkz5iYmBV65DPKHBBScBAKRyWuZQRoQL6ffVXDgpay6Ct5U2sE+s5q9&q48d=HFQLptYpKX HTTP/1.1Host: www.theassistedadrscheme.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARTh HTTP/1.1Host: www.indiadesignstory.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=3clrjbd8Uk1yhLkd6I01KEeFnSa+FczhmxXwmvBnovucnEmM2e32CtS7ZjKvb0koSvtC HTTP/1.1Host: www.trucktodock.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 23.227.38.74 23.227.38.74
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: global traffic HTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=xNYePOcIRg8tONHl062QEzR3pjdpSOb6qFMYs+u8dcNvqsBFMqM/aahx6CIdT83MIu1q HTTP/1.1Host: www.discountpty.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?3fBlVXm=hqPLwoezIU4RJkzOayN9OUqrFULw7U9SfOZePsq8F9HyGJJZCf9ZB5ZbUnjAkpqHeNor&q48d=HFQLptYpKX HTTP/1.1Host: www.shopvybz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=2BRIB0J+IU74eT9QrM34IgOLc6rvRxRggRQ5Dm44nGBTXrZyhrhiT7zmyDkAgt3Lv1f/ HTTP/1.1Host: www.handybusy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?3fBlVXm=PXCQsRsj6f+UKLkz5iYmBV65DPKHBBScBAKRyWuZQRoQL6ffVXDgpay6Ct5U2sE+s5q9&q48d=HFQLptYpKX HTTP/1.1Host: www.theassistedadrscheme.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARTh HTTP/1.1Host: www.indiadesignstory.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: global traffic HTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=3clrjbd8Uk1yhLkd6I01KEeFnSa+FczhmxXwmvBnovucnEmM2e32CtS7ZjKvb0koSvtC HTTP/1.1Host: www.trucktodock.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
Source: unknown DNS traffic detected: queries for: www.jual-penggugurkandungan.com
Source: explorer.exe, 00000003.00000000.263962235.000000000F6C4000.00000004.00000001.sdmp String found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://fontfabrik.com
Source: WWAHost.exe, 0000000A.00000002.477885883.0000000003D32000.00000004.00000001.sdmp String found in binary or memory: http://travelawardsguide.com/ajs8/?3fBlVXm=SVfnn/RS59BZjQOJq1nGaV1j1LxsdmH7K5f9UuJUxaq5YOiipJWffLZbL
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.fonts.com
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: Nouveau bon de commande. 3007021_pdf.exe, 00000000.00000003.206509028.0000000000FAD000.00000004.00000001.sdmp String found in binary or memory: http://www.founder.com.cn/cnN
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.sakkal.com
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.tiro.com
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.typography.netD
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: WWAHost.exe, 0000000A.00000002.477885883.0000000003D32000.00000004.00000001.sdmp String found in binary or memory: https://www.indiadesignstory.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU

E-Banking Fraud:

barindex
Yara detected FormBook
Source: Yara match File source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY Matched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY Matched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: Nouveau bon de commande. 3007021_pdf.exe
Contains functionality to call native functions
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_004181C0 NtCreateFile, 2_2_004181C0
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_00418270 NtReadFile, 2_2_00418270
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_004182F0 NtClose, 2_2_004182F0
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_004183A0 NtAllocateVirtualMemory, 2_2_004183A0
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041817B NtCreateFile, 2_2_0041817B
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_004181BA NtCreateFile, 2_2_004181BA
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041826B NtReadFile, 2_2_0041826B
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_004182EA NtClose, 2_2_004182EA
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041839C NtAllocateVirtualMemory, 2_2_0041839C
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659710 NtQueryInformationToken,LdrInitializeThunk, 10_2_03659710
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659FE0 NtCreateMutant,LdrInitializeThunk, 10_2_03659FE0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659780 NtMapViewOfSection,LdrInitializeThunk, 10_2_03659780
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659660 NtAllocateVirtualMemory,LdrInitializeThunk, 10_2_03659660
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659650 NtQueryValueKey,LdrInitializeThunk, 10_2_03659650
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659A50 NtCreateFile,LdrInitializeThunk, 10_2_03659A50
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036596E0 NtFreeVirtualMemory,LdrInitializeThunk, 10_2_036596E0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036596D0 NtCreateKey,LdrInitializeThunk, 10_2_036596D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659540 NtReadFile,LdrInitializeThunk, 10_2_03659540
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659910 NtAdjustPrivilegesToken,LdrInitializeThunk, 10_2_03659910
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036595D0 NtClose,LdrInitializeThunk, 10_2_036595D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036599A0 NtCreateSection,LdrInitializeThunk, 10_2_036599A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659860 NtQuerySystemInformation,LdrInitializeThunk, 10_2_03659860
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659840 NtDelayExecution,LdrInitializeThunk, 10_2_03659840
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659760 NtOpenProcess, 10_2_03659760
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659770 NtSetInformationFile, 10_2_03659770
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0365A770 NtOpenThread, 10_2_0365A770
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659730 NtQueryVirtualMemory, 10_2_03659730
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659B00 NtSetValueKey, 10_2_03659B00
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0365A710 NtOpenProcessToken, 10_2_0365A710
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036597A0 NtUnmapViewOfSection, 10_2_036597A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0365A3B0 NtGetContextThread, 10_2_0365A3B0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659670 NtQueryInformationProcess, 10_2_03659670
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659A20 NtResumeThread, 10_2_03659A20
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659A00 NtProtectVirtualMemory, 10_2_03659A00
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659610 NtEnumerateValueKey, 10_2_03659610
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659A10 NtQuerySection, 10_2_03659A10
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659A80 NtOpenDirectoryObject, 10_2_03659A80
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659560 NtWriteFile, 10_2_03659560
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659950 NtQueueApcThread, 10_2_03659950
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659520 NtWaitForSingleObject, 10_2_03659520
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0365AD30 NtSetContextThread, 10_2_0365AD30
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036595F0 NtQueryInformationFile, 10_2_036595F0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036599D0 NtCreateProcessEx, 10_2_036599D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0365B040 NtSuspendThread, 10_2_0365B040
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03659820 NtEnumerateKey, 10_2_03659820
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036598F0 NtReadVirtualMemory, 10_2_036598F0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036598A0 NtWriteVirtualMemory, 10_2_036598A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_028982F0 NtClose, 10_2_028982F0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_02898270 NtReadFile, 10_2_02898270
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_028983A0 NtAllocateVirtualMemory, 10_2_028983A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_028981C0 NtCreateFile, 10_2_028981C0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_028982EA NtClose, 10_2_028982EA
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289826B NtReadFile, 10_2_0289826B
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289839C NtAllocateVirtualMemory, 10_2_0289839C
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_028981BA NtCreateFile, 10_2_028981BA
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289817B NtCreateFile, 10_2_0289817B
Detected potential crypto function
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_00401030 2_2_00401030
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_004012FB 2_2_004012FB
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041BB8C 2_2_0041BB8C
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041CBB7 2_2_0041CBB7
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_00408C60 2_2_00408C60
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_00402D88 2_2_00402D88
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_00402D90 2_2_00402D90
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041B6EB 2_2_0041B6EB
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_00402FB0 2_2_00402FB0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E2B28 10_2_036E2B28
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E1FF1 10_2_036E1FF1
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DDBD2 10_2_036DDBD2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364EBB0 10_2_0364EBB0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03636E30 10_2_03636E30
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E2EF7 10_2_036E2EF7
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E22AE 10_2_036E22AE
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E1D55 10_2_036E1D55
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03610D20 10_2_03610D20
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03634120 10_2_03634120
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361F900 10_2_0361F900
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E2D07 10_2_036E2D07
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362D5E0 10_2_0362D5E0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E25DD 10_2_036E25DD
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642581 10_2_03642581
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DD466 10_2_036DD466
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1002 10_2_036D1002
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362841F 10_2_0362841F
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E28EC 10_2_036E28EC
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036420A0 10_2_036420A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E20A8 10_2_036E20A8
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362B090 10_2_0362B090
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289CBB7 10_2_0289CBB7
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289B6EB 10_2_0289B6EB
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_02882FB0 10_2_02882FB0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_02888C60 10_2_02888C60
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_02882D88 10_2_02882D88
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_02882D90 10_2_02882D90
Found potential string decryption / allocating functions
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: String function: 0361B150 appears 35 times
Sample file is different than original file name gathered from version info
Source: Nouveau bon de commande. 3007021_pdf.exe, 00000000.00000000.201502923.00000000005E2000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameTRACEENABLEIN.exe: vs Nouveau bon de commande. 3007021_pdf.exe
Source: Nouveau bon de commande. 3007021_pdf.exe Binary or memory string: OriginalFilename vs Nouveau bon de commande. 3007021_pdf.exe
Source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.294055772.0000000001ED6000.00000040.00000001.sdmp Binary or memory string: OriginalFilenameWWAHost.exej% vs Nouveau bon de commande. 3007021_pdf.exe
Source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.291591359.0000000000F92000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameTRACEENABLEIN.exe: vs Nouveau bon de commande. 3007021_pdf.exe
Source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292904199.0000000001BDF000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamentdll.dllj% vs Nouveau bon de commande. 3007021_pdf.exe
Source: Nouveau bon de commande. 3007021_pdf.exe Binary or memory string: OriginalFilenameTRACEENABLEIN.exe: vs Nouveau bon de commande. 3007021_pdf.exe
Uses 32bit PE files
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Yara signature match
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY Matched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
Source: classification engine Classification label: mal100.troj.evad.winEXE@7/1@12/4
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Nouveau bon de commande. 3007021_pdf.exe.log Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3468:120:WilError_01
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Windows\explorer.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Windows\explorer.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Nouveau bon de commande. 3007021_pdf.exe Virustotal: Detection: 60%
Source: Nouveau bon de commande. 3007021_pdf.exe Metadefender: Detection: 34%
Source: Nouveau bon de commande. 3007021_pdf.exe ReversingLabs: Detection: 82%
Source: unknown Process created: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe'
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process created: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe
Source: C:\Windows\explorer.exe Process created: C:\Windows\SysWOW64\WWAHost.exe C:\Windows\SysWOW64\WWAHost.exe
Source: C:\Windows\SysWOW64\WWAHost.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe'
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process created: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe' Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: Virtual size of .text is bigger than: 0x100000
Source: Nouveau bon de commande. 3007021_pdf.exe Static file information: File size 1327104 > 1048576
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: Raw size of .text is bigger than: 0x100000 < 0x143600
Source: Nouveau bon de commande. 3007021_pdf.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: WWAHost.pdb source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.293934813.0000000001E20000.00000040.00000001.sdmp
Source: Binary string: WWAHost.pdbUGP source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.293934813.0000000001E20000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdbUGP source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292665175.0000000001AC0000.00000040.00000001.sdmp, WWAHost.exe, 0000000A.00000002.473940932.00000000035F0000.00000040.00000001.sdmp
Source: Binary string: wntdll.pdb source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292665175.0000000001AC0000.00000040.00000001.sdmp, WWAHost.exe

Data Obfuscation:

barindex
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041C9C6 push es; ret 2_2_0041C9C7
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041B3B5 push eax; ret 2_2_0041B408
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041B46C push eax; ret 2_2_0041B472
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041B402 push eax; ret 2_2_0041B408
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041B40B push eax; ret 2_2_0041B472
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_0041CF8E pushfd ; iretd 2_2_0041CF8F
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0366D0D1 push ecx; ret 10_2_0366D0E4
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289B3B5 push eax; ret 10_2_0289B408
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289C9C6 push es; ret 10_2_0289C9C7
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289CF8E pushfd ; iretd 10_2_0289CF8F
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289BF5B push cs; ret 10_2_0289BF61
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289B40B push eax; ret 10_2_0289B472
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289B402 push eax; ret 10_2_0289B408
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0289B46C push eax; ret 10_2_0289B472
Source: initial sample Static PE information: section name: .text entropy: 7.77818810762
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Tries to detect virtualization through RDTSC time measurements
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe RDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe RDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Windows\SysWOW64\WWAHost.exe RDTSC instruction interceptor: First address: 00000000028885E4 second address: 00000000028885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Source: C:\Windows\SysWOW64\WWAHost.exe RDTSC instruction interceptor: First address: 000000000288897E second address: 0000000002888984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_004088B0 rdtsc 2_2_004088B0
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe TID: 672 Thread sleep time: -40528s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe TID: 3412 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Windows\explorer.exe TID: 5308 Thread sleep time: -50000s >= -30000s Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe TID: 1532 Thread sleep time: -34000s >= -30000s Jump to behavior
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\explorer.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\WWAHost.exe Last function: Thread delayed
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Thread delayed: delay time: 40528 Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: explorer.exe, 00000003.00000000.260902684.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
Source: explorer.exe, 00000003.00000000.260902684.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
Source: explorer.exe, 00000003.00000000.261202589.00000000088BF000.00000004.00000001.sdmp Binary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000003.00000000.260714428.0000000008640000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 00000003.00000000.259157463.0000000008220000.00000002.00000001.sdmp Binary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: explorer.exe, 00000003.00000000.280678597.00000000055D0000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
Source: explorer.exe, 00000003.00000000.260902684.000000000871F000.00000004.00000001.sdmp Binary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
Source: explorer.exe, 00000003.00000000.260902684.000000000871F000.00000004.00000001.sdmp Binary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
Source: explorer.exe, 00000003.00000000.261014037.00000000087D1000.00000004.00000001.sdmp Binary or memory string: VMware SATA CD00ices
Source: explorer.exe, 00000003.00000000.280797012.0000000005603000.00000004.00000001.sdmp Binary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
Source: explorer.exe, 00000003.00000000.259157463.0000000008220000.00000002.00000001.sdmp Binary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: explorer.exe, 00000003.00000000.259157463.0000000008220000.00000002.00000001.sdmp Binary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: WWAHost.exe, 0000000A.00000002.473051684.0000000002BD3000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: explorer.exe, 00000003.00000000.259157463.0000000008220000.00000002.00000001.sdmp Binary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe Process queried: DebugPort Jump to behavior
Contains functionality for execution timing, often used to detect debuggers
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_004088B0 rdtsc 2_2_004088B0
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Code function: 2_2_00409B20 LdrLoadDll, 2_2_00409B20
Contains functionality to read the PEB
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361DB60 mov ecx, dword ptr fs:[00000030h] 10_2_0361DB60
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362FF60 mov eax, dword ptr fs:[00000030h] 10_2_0362FF60
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E8F6A mov eax, dword ptr fs:[00000030h] 10_2_036E8F6A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03643B7A mov eax, dword ptr fs:[00000030h] 10_2_03643B7A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03643B7A mov eax, dword ptr fs:[00000030h] 10_2_03643B7A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361DB40 mov eax, dword ptr fs:[00000030h] 10_2_0361DB40
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362EF40 mov eax, dword ptr fs:[00000030h] 10_2_0362EF40
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E8B58 mov eax, dword ptr fs:[00000030h] 10_2_036E8B58
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361F358 mov eax, dword ptr fs:[00000030h] 10_2_0361F358
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03614F2E mov eax, dword ptr fs:[00000030h] 10_2_03614F2E
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03614F2E mov eax, dword ptr fs:[00000030h] 10_2_03614F2E
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364E730 mov eax, dword ptr fs:[00000030h] 10_2_0364E730
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E070D mov eax, dword ptr fs:[00000030h] 10_2_036E070D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E070D mov eax, dword ptr fs:[00000030h] 10_2_036E070D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364A70E mov eax, dword ptr fs:[00000030h] 10_2_0364A70E
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364A70E mov eax, dword ptr fs:[00000030h] 10_2_0364A70E
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363F716 mov eax, dword ptr fs:[00000030h] 10_2_0363F716
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D131B mov eax, dword ptr fs:[00000030h] 10_2_036D131B
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AFF10 mov eax, dword ptr fs:[00000030h] 10_2_036AFF10
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AFF10 mov eax, dword ptr fs:[00000030h] 10_2_036AFF10
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h] 10_2_036403E2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h] 10_2_036403E2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h] 10_2_036403E2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h] 10_2_036403E2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h] 10_2_036403E2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h] 10_2_036403E2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363DBE9 mov eax, dword ptr fs:[00000030h] 10_2_0363DBE9
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036537F5 mov eax, dword ptr fs:[00000030h] 10_2_036537F5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036953CA mov eax, dword ptr fs:[00000030h] 10_2_036953CA
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036953CA mov eax, dword ptr fs:[00000030h] 10_2_036953CA
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03644BAD mov eax, dword ptr fs:[00000030h] 10_2_03644BAD
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03644BAD mov eax, dword ptr fs:[00000030h] 10_2_03644BAD
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03644BAD mov eax, dword ptr fs:[00000030h] 10_2_03644BAD
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E5BA5 mov eax, dword ptr fs:[00000030h] 10_2_036E5BA5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D138A mov eax, dword ptr fs:[00000030h] 10_2_036D138A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036CD380 mov ecx, dword ptr fs:[00000030h] 10_2_036CD380
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03621B8F mov eax, dword ptr fs:[00000030h] 10_2_03621B8F
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03621B8F mov eax, dword ptr fs:[00000030h] 10_2_03621B8F
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642397 mov eax, dword ptr fs:[00000030h] 10_2_03642397
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364B390 mov eax, dword ptr fs:[00000030h] 10_2_0364B390
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03628794 mov eax, dword ptr fs:[00000030h] 10_2_03628794
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03697794 mov eax, dword ptr fs:[00000030h] 10_2_03697794
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03697794 mov eax, dword ptr fs:[00000030h] 10_2_03697794
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03697794 mov eax, dword ptr fs:[00000030h] 10_2_03697794
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036CB260 mov eax, dword ptr fs:[00000030h] 10_2_036CB260
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036CB260 mov eax, dword ptr fs:[00000030h] 10_2_036CB260
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E8A62 mov eax, dword ptr fs:[00000030h] 10_2_036E8A62
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362766D mov eax, dword ptr fs:[00000030h] 10_2_0362766D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h] 10_2_0363AE73
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h] 10_2_0363AE73
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h] 10_2_0363AE73
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h] 10_2_0363AE73
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h] 10_2_0363AE73
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0365927A mov eax, dword ptr fs:[00000030h] 10_2_0365927A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03619240 mov eax, dword ptr fs:[00000030h] 10_2_03619240
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03619240 mov eax, dword ptr fs:[00000030h] 10_2_03619240
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03619240 mov eax, dword ptr fs:[00000030h] 10_2_03619240
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03619240 mov eax, dword ptr fs:[00000030h] 10_2_03619240
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h] 10_2_03627E41
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h] 10_2_03627E41
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h] 10_2_03627E41
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h] 10_2_03627E41
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h] 10_2_03627E41
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h] 10_2_03627E41
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DAE44 mov eax, dword ptr fs:[00000030h] 10_2_036DAE44
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DAE44 mov eax, dword ptr fs:[00000030h] 10_2_036DAE44
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DEA55 mov eax, dword ptr fs:[00000030h] 10_2_036DEA55
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036A4257 mov eax, dword ptr fs:[00000030h] 10_2_036A4257
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361E620 mov eax, dword ptr fs:[00000030h] 10_2_0361E620
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03654A2C mov eax, dword ptr fs:[00000030h] 10_2_03654A2C
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03654A2C mov eax, dword ptr fs:[00000030h] 10_2_03654A2C
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036CFE3F mov eax, dword ptr fs:[00000030h] 10_2_036CFE3F
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361C600 mov eax, dword ptr fs:[00000030h] 10_2_0361C600
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361C600 mov eax, dword ptr fs:[00000030h] 10_2_0361C600
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361C600 mov eax, dword ptr fs:[00000030h] 10_2_0361C600
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03648E00 mov eax, dword ptr fs:[00000030h] 10_2_03648E00
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1608 mov eax, dword ptr fs:[00000030h] 10_2_036D1608
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03628A0A mov eax, dword ptr fs:[00000030h] 10_2_03628A0A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03615210 mov eax, dword ptr fs:[00000030h] 10_2_03615210
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03615210 mov ecx, dword ptr fs:[00000030h] 10_2_03615210
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03615210 mov eax, dword ptr fs:[00000030h] 10_2_03615210
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03615210 mov eax, dword ptr fs:[00000030h] 10_2_03615210
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361AA16 mov eax, dword ptr fs:[00000030h] 10_2_0361AA16
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361AA16 mov eax, dword ptr fs:[00000030h] 10_2_0361AA16
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364A61C mov eax, dword ptr fs:[00000030h] 10_2_0364A61C
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364A61C mov eax, dword ptr fs:[00000030h] 10_2_0364A61C
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03633A1C mov eax, dword ptr fs:[00000030h] 10_2_03633A1C
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036276E2 mov eax, dword ptr fs:[00000030h] 10_2_036276E2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642AE4 mov eax, dword ptr fs:[00000030h] 10_2_03642AE4
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036416E0 mov ecx, dword ptr fs:[00000030h] 10_2_036416E0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03658EC7 mov eax, dword ptr fs:[00000030h] 10_2_03658EC7
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036436CC mov eax, dword ptr fs:[00000030h] 10_2_036436CC
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036CFEC0 mov eax, dword ptr fs:[00000030h] 10_2_036CFEC0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642ACB mov eax, dword ptr fs:[00000030h] 10_2_03642ACB
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E8ED6 mov eax, dword ptr fs:[00000030h] 10_2_036E8ED6
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h] 10_2_036152A5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h] 10_2_036152A5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h] 10_2_036152A5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h] 10_2_036152A5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h] 10_2_036152A5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E0EA5 mov eax, dword ptr fs:[00000030h] 10_2_036E0EA5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E0EA5 mov eax, dword ptr fs:[00000030h] 10_2_036E0EA5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E0EA5 mov eax, dword ptr fs:[00000030h] 10_2_036E0EA5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036946A7 mov eax, dword ptr fs:[00000030h] 10_2_036946A7
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362AAB0 mov eax, dword ptr fs:[00000030h] 10_2_0362AAB0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362AAB0 mov eax, dword ptr fs:[00000030h] 10_2_0362AAB0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364FAB0 mov eax, dword ptr fs:[00000030h] 10_2_0364FAB0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AFE87 mov eax, dword ptr fs:[00000030h] 10_2_036AFE87
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364D294 mov eax, dword ptr fs:[00000030h] 10_2_0364D294
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364D294 mov eax, dword ptr fs:[00000030h] 10_2_0364D294
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361C962 mov eax, dword ptr fs:[00000030h] 10_2_0361C962
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361B171 mov eax, dword ptr fs:[00000030h] 10_2_0361B171
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361B171 mov eax, dword ptr fs:[00000030h] 10_2_0361B171
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363C577 mov eax, dword ptr fs:[00000030h] 10_2_0363C577
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363C577 mov eax, dword ptr fs:[00000030h] 10_2_0363C577
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03653D43 mov eax, dword ptr fs:[00000030h] 10_2_03653D43
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363B944 mov eax, dword ptr fs:[00000030h] 10_2_0363B944
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363B944 mov eax, dword ptr fs:[00000030h] 10_2_0363B944
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03693540 mov eax, dword ptr fs:[00000030h] 10_2_03693540
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03637D50 mov eax, dword ptr fs:[00000030h] 10_2_03637D50
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03634120 mov eax, dword ptr fs:[00000030h] 10_2_03634120
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03634120 mov eax, dword ptr fs:[00000030h] 10_2_03634120
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03634120 mov eax, dword ptr fs:[00000030h] 10_2_03634120
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03634120 mov eax, dword ptr fs:[00000030h] 10_2_03634120
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03634120 mov ecx, dword ptr fs:[00000030h] 10_2_03634120
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361AD30 mov eax, dword ptr fs:[00000030h] 10_2_0361AD30
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DE539 mov eax, dword ptr fs:[00000030h] 10_2_036DE539
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h] 10_2_03623D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E8D34 mov eax, dword ptr fs:[00000030h] 10_2_036E8D34
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364513A mov eax, dword ptr fs:[00000030h] 10_2_0364513A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364513A mov eax, dword ptr fs:[00000030h] 10_2_0364513A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0369A537 mov eax, dword ptr fs:[00000030h] 10_2_0369A537
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03644D3B mov eax, dword ptr fs:[00000030h] 10_2_03644D3B
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03644D3B mov eax, dword ptr fs:[00000030h] 10_2_03644D3B
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03644D3B mov eax, dword ptr fs:[00000030h] 10_2_03644D3B
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03619100 mov eax, dword ptr fs:[00000030h] 10_2_03619100
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03619100 mov eax, dword ptr fs:[00000030h] 10_2_03619100
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03619100 mov eax, dword ptr fs:[00000030h] 10_2_03619100
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361B1E1 mov eax, dword ptr fs:[00000030h] 10_2_0361B1E1
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361B1E1 mov eax, dword ptr fs:[00000030h] 10_2_0361B1E1
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0361B1E1 mov eax, dword ptr fs:[00000030h] 10_2_0361B1E1
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036A41E8 mov eax, dword ptr fs:[00000030h] 10_2_036A41E8
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362D5E0 mov eax, dword ptr fs:[00000030h] 10_2_0362D5E0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362D5E0 mov eax, dword ptr fs:[00000030h] 10_2_0362D5E0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DFDE2 mov eax, dword ptr fs:[00000030h] 10_2_036DFDE2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DFDE2 mov eax, dword ptr fs:[00000030h] 10_2_036DFDE2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DFDE2 mov eax, dword ptr fs:[00000030h] 10_2_036DFDE2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036DFDE2 mov eax, dword ptr fs:[00000030h] 10_2_036DFDE2
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036C8DF1 mov eax, dword ptr fs:[00000030h] 10_2_036C8DF1
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h] 10_2_03696DC9
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h] 10_2_03696DC9
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h] 10_2_03696DC9
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696DC9 mov ecx, dword ptr fs:[00000030h] 10_2_03696DC9
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h] 10_2_03696DC9
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h] 10_2_03696DC9
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E05AC mov eax, dword ptr fs:[00000030h] 10_2_036E05AC
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E05AC mov eax, dword ptr fs:[00000030h] 10_2_036E05AC
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036461A0 mov eax, dword ptr fs:[00000030h] 10_2_036461A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036461A0 mov eax, dword ptr fs:[00000030h] 10_2_036461A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036435A1 mov eax, dword ptr fs:[00000030h] 10_2_036435A1
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036969A6 mov eax, dword ptr fs:[00000030h] 10_2_036969A6
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03641DB5 mov eax, dword ptr fs:[00000030h] 10_2_03641DB5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03641DB5 mov eax, dword ptr fs:[00000030h] 10_2_03641DB5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03641DB5 mov eax, dword ptr fs:[00000030h] 10_2_03641DB5
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036951BE mov eax, dword ptr fs:[00000030h] 10_2_036951BE
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036951BE mov eax, dword ptr fs:[00000030h] 10_2_036951BE
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036951BE mov eax, dword ptr fs:[00000030h] 10_2_036951BE
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036951BE mov eax, dword ptr fs:[00000030h] 10_2_036951BE
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364A185 mov eax, dword ptr fs:[00000030h] 10_2_0364A185
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363C182 mov eax, dword ptr fs:[00000030h] 10_2_0363C182
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642581 mov eax, dword ptr fs:[00000030h] 10_2_03642581
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642581 mov eax, dword ptr fs:[00000030h] 10_2_03642581
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642581 mov eax, dword ptr fs:[00000030h] 10_2_03642581
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642581 mov eax, dword ptr fs:[00000030h] 10_2_03642581
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h] 10_2_03612D8A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h] 10_2_03612D8A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h] 10_2_03612D8A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h] 10_2_03612D8A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h] 10_2_03612D8A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03642990 mov eax, dword ptr fs:[00000030h] 10_2_03642990
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364FD9B mov eax, dword ptr fs:[00000030h] 10_2_0364FD9B
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364FD9B mov eax, dword ptr fs:[00000030h] 10_2_0364FD9B
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0363746D mov eax, dword ptr fs:[00000030h] 10_2_0363746D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E1074 mov eax, dword ptr fs:[00000030h] 10_2_036E1074
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D2073 mov eax, dword ptr fs:[00000030h] 10_2_036D2073
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364A44B mov eax, dword ptr fs:[00000030h] 10_2_0364A44B
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03630050 mov eax, dword ptr fs:[00000030h] 10_2_03630050
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03630050 mov eax, dword ptr fs:[00000030h] 10_2_03630050
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AC450 mov eax, dword ptr fs:[00000030h] 10_2_036AC450
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AC450 mov eax, dword ptr fs:[00000030h] 10_2_036AC450
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362B02A mov eax, dword ptr fs:[00000030h] 10_2_0362B02A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362B02A mov eax, dword ptr fs:[00000030h] 10_2_0362B02A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362B02A mov eax, dword ptr fs:[00000030h] 10_2_0362B02A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362B02A mov eax, dword ptr fs:[00000030h] 10_2_0362B02A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364BC2C mov eax, dword ptr fs:[00000030h] 10_2_0364BC2C
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364002D mov eax, dword ptr fs:[00000030h] 10_2_0364002D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364002D mov eax, dword ptr fs:[00000030h] 10_2_0364002D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364002D mov eax, dword ptr fs:[00000030h] 10_2_0364002D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364002D mov eax, dword ptr fs:[00000030h] 10_2_0364002D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364002D mov eax, dword ptr fs:[00000030h] 10_2_0364002D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E740D mov eax, dword ptr fs:[00000030h] 10_2_036E740D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E740D mov eax, dword ptr fs:[00000030h] 10_2_036E740D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E740D mov eax, dword ptr fs:[00000030h] 10_2_036E740D
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696C0A mov eax, dword ptr fs:[00000030h] 10_2_03696C0A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696C0A mov eax, dword ptr fs:[00000030h] 10_2_03696C0A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696C0A mov eax, dword ptr fs:[00000030h] 10_2_03696C0A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696C0A mov eax, dword ptr fs:[00000030h] 10_2_03696C0A
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h] 10_2_036D1C06
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E4015 mov eax, dword ptr fs:[00000030h] 10_2_036E4015
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E4015 mov eax, dword ptr fs:[00000030h] 10_2_036E4015
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03697016 mov eax, dword ptr fs:[00000030h] 10_2_03697016
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03697016 mov eax, dword ptr fs:[00000030h] 10_2_03697016
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03697016 mov eax, dword ptr fs:[00000030h] 10_2_03697016
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036158EC mov eax, dword ptr fs:[00000030h] 10_2_036158EC
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036D14FB mov eax, dword ptr fs:[00000030h] 10_2_036D14FB
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696CF0 mov eax, dword ptr fs:[00000030h] 10_2_03696CF0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696CF0 mov eax, dword ptr fs:[00000030h] 10_2_03696CF0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03696CF0 mov eax, dword ptr fs:[00000030h] 10_2_03696CF0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036E8CD6 mov eax, dword ptr fs:[00000030h] 10_2_036E8CD6
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h] 10_2_036AB8D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AB8D0 mov ecx, dword ptr fs:[00000030h] 10_2_036AB8D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h] 10_2_036AB8D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h] 10_2_036AB8D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h] 10_2_036AB8D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h] 10_2_036AB8D0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h] 10_2_036420A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h] 10_2_036420A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h] 10_2_036420A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h] 10_2_036420A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h] 10_2_036420A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h] 10_2_036420A0
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_036590AF mov eax, dword ptr fs:[00000030h] 10_2_036590AF
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364F0BF mov ecx, dword ptr fs:[00000030h] 10_2_0364F0BF
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364F0BF mov eax, dword ptr fs:[00000030h] 10_2_0364F0BF
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0364F0BF mov eax, dword ptr fs:[00000030h] 10_2_0364F0BF
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03619080 mov eax, dword ptr fs:[00000030h] 10_2_03619080
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03693884 mov eax, dword ptr fs:[00000030h] 10_2_03693884
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_03693884 mov eax, dword ptr fs:[00000030h] 10_2_03693884
Source: C:\Windows\SysWOW64\WWAHost.exe Code function: 10_2_0362849B mov eax, dword ptr fs:[00000030h] 10_2_0362849B
Enables debug privileges
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
System process connects to network (likely due to code injection or exploit)
Source: C:\Windows\explorer.exe Domain query: www.jual-penggugurkandungan.com
Source: C:\Windows\explorer.exe Domain query: www.handybusy.com
Source: C:\Windows\explorer.exe Network Connect: 162.241.218.97 80 Jump to behavior
Source: C:\Windows\explorer.exe Domain query: www.n1getaccess.com
Source: C:\Windows\explorer.exe Network Connect: 23.227.38.74 80 Jump to behavior
Source: C:\Windows\explorer.exe Domain query: www.shopvybz.com
Source: C:\Windows\explorer.exe Domain query: www.comericac.com
Source: C:\Windows\explorer.exe Domain query: www.discountpty.com
Source: C:\Windows\explorer.exe Domain query: www.mybluemonitor.com
Source: C:\Windows\explorer.exe Domain query: www.trucktodock.com
Source: C:\Windows\explorer.exe Network Connect: 34.102.136.180 80 Jump to behavior
Source: C:\Windows\explorer.exe Network Connect: 160.153.138.219 80 Jump to behavior
Source: C:\Windows\explorer.exe Domain query: www.theassistedadrscheme.com
Source: C:\Windows\explorer.exe Domain query: www.indiadesignstory.com
Maps a DLL or memory area into another process
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Section loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Section loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: read write Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe Section loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write Jump to behavior
Modifies the context of a thread in another process (thread injection)
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Thread register set: target process: 3388 Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe Thread register set: target process: 3388 Jump to behavior
Queues an APC in another process (thread injection)
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Thread APC queued: target process: C:\Windows\explorer.exe Jump to behavior
Sample uses process hollowing technique
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Section unmapped: C:\Windows\SysWOW64\WWAHost.exe base address: 2F0000 Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Process created: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Jump to behavior
Source: C:\Windows\SysWOW64\WWAHost.exe Process created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe' Jump to behavior
Source: explorer.exe, 00000003.00000000.268407308.0000000001398000.00000004.00000020.sdmp Binary or memory string: ProgmanamF
Source: explorer.exe, 00000003.00000000.248116265.0000000001980000.00000002.00000001.sdmp, WWAHost.exe, 0000000A.00000002.478096926.0000000005EA0000.00000002.00000001.sdmp Binary or memory string: Program Manager
Source: explorer.exe, 00000003.00000000.257195689.0000000006860000.00000004.00000001.sdmp, WWAHost.exe, 0000000A.00000002.478096926.0000000005EA0000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: explorer.exe, 00000003.00000000.248116265.0000000001980000.00000002.00000001.sdmp, WWAHost.exe, 0000000A.00000002.478096926.0000000005EA0000.00000002.00000001.sdmp Binary or memory string: Progman
Source: explorer.exe, 00000003.00000000.248116265.0000000001980000.00000002.00000001.sdmp, WWAHost.exe, 0000000A.00000002.478096926.0000000005EA0000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Queries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected FormBook
Source: Yara match File source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected FormBook
Source: Yara match File source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs