Loading ...

Play interactive tourEdit tour

Analysis Report FOB offer_1164087223_I0133P2100363812.PDF.exe

Overview

General Information

Sample Name:FOB offer_1164087223_I0133P2100363812.PDF.exe
Analysis ID:356476
MD5:b10eafcd59bf5d8b5fcaea7175343da7
SHA1:ba5b3ade8e66f73650eb50ec3ca78695e215e4e9
SHA256:e2a36e86351414834625d38ab44ba38de9195a28ab9b4445696c98f80fef9e09
Tags:exeSnakeKeylogger

Most interesting Screenshot:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: Suspicious Double Extension
Yara detected Snake Keylogger
Binary contains a suspicious time stamp
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
May check the online IP address of the machine
Moves itself to temp directory
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected Beds Obfuscator
Antivirus or Machine Learning detection for unpacked file
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

Startup

  • System is w10x64
  • cleanup

Malware Configuration

Threatname: Snake Keylogger

{"Exfil Mode": "Telegram", "Telegram Info": {"Telegram ID": "1269002131", "Telegram Token": "1647674293:AAGNVWUWKyHBC371hZtzAT17lVk_md2UWO8"}}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
    00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000001.00000002.495602752.0000000000402000.00000040.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
        00000001.00000002.495602752.0000000000402000.00000040.00000001.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          00000000.00000002.235333402.00000000044A9000.00000004.00000001.sdmpJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
            Click to see the 9 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.raw.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
              0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.raw.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.47d9340.4.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                  0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.4b09170.3.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                    0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.63b0000.8.raw.unpackJoeSecurity_BedsObfuscatorYara detected Beds ObfuscatorJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Suspicious Double ExtensionShow sources
                      Source: Process startedAuthor: Florian Roth (rule), @blu3_team (idea): Data: Command: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe, CommandLine: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe, CommandLine|base64offset|contains: , Image: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe, NewProcessName: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe, OriginalFileName: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe, ParentCommandLine: 'C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe' , ParentImage: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe, ParentProcessId: 6436, ProcessCommandLine: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe, ProcessId: 6484

                      Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Telegram Info": {"Telegram ID": "1269002131", "Telegram Token": "1647674293:AAGNVWUWKyHBC371hZtzAT17lVk_md2UWO8"}}
                      Machine Learning detection for sampleShow sources
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeJoe Sandbox ML: detected
                      Source: 1.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.400000.0.unpackAvira: Label: TR/Spy.Gen

                      Compliance:

                      barindex
                      Uses 32bit PE filesShow sources
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Uses insecure TLS / SSL version for HTTPS connectionShow sources
                      Source: unknownHTTPS traffic detected: 104.21.19.200:443 -> 192.168.2.5:49720 version: TLS 1.0
                      Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Binary contains paths to debug symbolsShow sources
                      Source: Binary string: RunPE.pdb source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000000.00000002.235188024.00000000034A1000.00000004.00000001.sdmp

                      Networking:

                      barindex
                      May check the online IP address of the machineShow sources
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: unknownDNS query: name: checkip.dyndns.org
                      Source: Joe Sandbox ViewIP Address: 162.88.193.70 162.88.193.70
                      Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownHTTPS traffic detected: 104.21.19.200:443 -> 192.168.2.5:49720 version: TLS 1.0
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                      Source: unknownDNS traffic detected: queries for: checkip.dyndns.org
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000000.00000002.235333402.00000000044A9000.00000004.00000001.sdmpString found in binary or memory: http://blog.naver.com/cubemit314Ghttp://projectofsonagi.tistory.com/
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498729765.0000000001143000.00000004.00000020.sdmpString found in binary or memory: http://cacerts.digicert.com/CloudflareIncECCCA-3.crt0
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/HB
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498729765.0000000001143000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/CloudflareIncECCCA-3.crl07
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498729765.0000000001143000.00000004.00000020.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0m
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498729765.0000000001143000.00000004.00000020.sdmpString found in binary or memory: http://crl4.digicert.com/CloudflareIncECCCA-3.crl0L
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498729765.0000000001143000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498729765.0000000001143000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.digicert.com0:
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=Createutf-8
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.500063688.0000000002DAB000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.500063688.0000000002DAB000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.500063688.0000000002DAB000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/84.17.52.38
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpString found in binary or memory: https://freegeoip.app/xml/LoadCountryNameClipboard
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.500063688.0000000002DAB000.00000004.00000001.sdmp, FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.500175759.0000000002DCA000.00000004.00000001.sdmpString found in binary or memory: https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498729765.0000000001143000.00000004.00000020.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443

                      System Summary:

                      barindex
                      Initial sample is a PE file and has a suspicious nameShow sources
                      Source: initial sampleStatic PE information: Filename: FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_03338337
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_03336570
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_03336560
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_03339AB8
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_03339AA8
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C3C2F0
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C30660
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C3AC00
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C3B2B0
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C37B98
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C30B78
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C31098
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C359E0
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06575718
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_065727C8
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_065717F8
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06574798
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06573798
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06570040
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06571010
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06575F00
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06571FE0
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06574F80
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06572FB0
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06573FB0
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06570828
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06572769
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06575768
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06575708
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06573739
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06574738
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_065707C9
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06571799
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06570006
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06575EF1
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06572F50
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06573F31
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06574F20
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06571F81
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_06570FB0
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000000.00000002.235333402.00000000044A9000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCaptIt.dll. vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000000.00000002.234481107.0000000001046000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameScreenCapturer.exe> vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000000.00000002.239618557.0000000004EA9000.00000004.00000001.sdmpBinary or memory string: OriginalFilename8J3XI1GM.exe4 vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000000.00000002.235188024.00000000034A1000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRunPE.dll" vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.495822609.0000000000466000.00000040.00000001.sdmpBinary or memory string: OriginalFilename8J3XI1GM.exe4 vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498273305.0000000000F20000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameCRYPT32.DLL.MUIj% vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498081302.0000000000BC6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000000.233410329.0000000000A36000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameScreenCapturer.exe> vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeBinary or memory string: OriginalFilenameScreenCapturer.exe> vs FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, CaptureRectangle.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.d10000.0.unpack, CaptureRectangle.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.0.FOB offer_1164087223_I0133P2100363812.PDF.exe.d10000.0.unpack, CaptureRectangle.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 1.0.FOB offer_1164087223_I0133P2100363812.PDF.exe.700000.0.unpack, CaptureRectangle.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 1.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.700000.1.unpack, CaptureRectangle.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@3/2
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FOB offer_1164087223_I0133P2100363812.PDF.exe.logJump to behavior
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe 'C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe'
                      Source: unknownProcess created: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess created: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic file information: File size 3356672 > 1048576
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x332e00
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: RunPE.pdb source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000000.00000002.235188024.00000000034A1000.00000004.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Binary contains a suspicious time stampShow sources
                      Source: initial sampleStatic PE information: 0xA4622821 [Thu May 24 02:17:05 2057 UTC]
                      Yara detected Beds ObfuscatorShow sources
                      Source: Yara matchFile source: 00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.495602752.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.235333402.00000000044A9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.243473367.00000000063B0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.239618557.0000000004EA9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6436, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6484, type: MEMORY
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.47d9340.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.4b09170.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.63b0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.63b0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.4b09170.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.47d9340.4.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D14041 push eax; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D14E64 push eax; iretd
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D17466 push eax; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D135D8 push dword ptr [esi+0Bh]; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D141C2 push esp; retf
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D165F3 push ebx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D16BFE push esi; retf
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D14391 push 33FAF72Eh; retf
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D165BE push ebx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D14DA0 push eax; iretd
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D13977 push ecx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_00D14D3A push eax; iretd
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 0_2_03338A10 push dword ptr [ebp+5D906A8Dh]; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_00704E64 push eax; iretd
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_00707466 push eax; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_00704041 push eax; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_00703977 push ecx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_00704D3A push eax; iretd
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_007065F3 push ebx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_00706BFE push esi; retf
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_007035D8 push dword ptr [esi+0Bh]; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_007041C2 push esp; retf
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_007065BE push ebx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_00704DA0 push eax; iretd
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_00704391 push 33FAF72Eh; retf
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C353C7 push eax; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C353D7 push ecx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C356AF push edx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C35663 push edx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C3567F push edx; ret
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeCode function: 1_2_02C35617 push edx; ret

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Moves itself to temp directoryShow sources
                      Source: c:\users\user\desktop\fob offer_1164087223_i0133p2100363812.pdf.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG544.tmpJump to behavior
                      Uses an obfuscated file name to hide its real file extension (double extension)Show sources
                      Source: Possible double extension: pdf.exeStatic PE information: FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Yara detected Beds ObfuscatorShow sources
                      Source: Yara matchFile source: 00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.495602752.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.235333402.00000000044A9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.243473367.00000000063B0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.239618557.0000000004EA9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6436, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6484, type: MEMORY
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.47d9340.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.4b09170.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.63b0000.8.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.63b0000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.4b09170.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.47d9340.4.raw.unpack, type: UNPACKEDPE
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe TID: 6468Thread sleep time: -922337203685477s >= -30000s
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.498683632.000000000112E000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeProcess created: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499555026.0000000001740000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499555026.0000000001740000.00000002.00000001.sdmpBinary or memory string: Progman
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499555026.0000000001740000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499555026.0000000001740000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
                      Source: FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499555026.0000000001740000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected Snake KeyloggerShow sources
                      Source: Yara matchFile source: 00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.495602752.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.239618557.0000000004EA9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6436, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6484, type: MEMORY
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.400000.0.unpack, type: UNPACKEDPE
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                      Tries to steal Mail credentials (via file access)Show sources
                      Source: C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                      Source: Yara matchFile source: 00000001.00000002.500175759.0000000002DCA000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6484, type: MEMORY

                      Remote Access Functionality:

                      barindex
                      Yara detected Snake KeyloggerShow sources
                      Source: Yara matchFile source: 00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.495602752.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.239618557.0000000004EA9000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6436, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: FOB offer_1164087223_I0133P2100363812.PDF.exe PID: 6484, type: MEMORY
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.5138fb8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.400000.0.unpack, type: UNPACKEDPE

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection12Masquerading21OS Credential Dumping2Security Software Discovery1Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel12Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion2LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolArchive Collected Data11Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection12NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Network Configuration Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information11Cached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobTimestomp1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      FOB offer_1164087223_I0133P2100363812.PDF.exe100%Joe Sandbox ML

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      1.2.FOB offer_1164087223_I0133P2100363812.PDF.exe.400000.0.unpack100%AviraTR/Spy.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      freegeoip.app0%VirustotalBrowse
                      checkip.dyndns.com0%VirustotalBrowse
                      checkip.dyndns.org0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://checkip.dyndns.org/HB0%Avira URL Cloudsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      https://freegeoip.app/xml/0%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.380%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.380%URL Reputationsafe
                      https://freegeoip.app/xml/84.17.52.380%URL Reputationsafe
                      http://checkip.dyndns.org0%Avira URL Cloudsafe
                      http://checkip.dyndns.org/0%Avira URL Cloudsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe
                      https://freegeoip.app/xml/LoadCountryNameClipboard0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      freegeoip.app
                      104.21.19.200
                      truefalseunknown
                      checkip.dyndns.com
                      162.88.193.70
                      truefalseunknown
                      checkip.dyndns.org
                      unknown
                      unknowntrueunknown

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      http://checkip.dyndns.org/false
                      • Avira URL Cloud: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      http://checkip.dyndns.org/HBFOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://freegeoip.appFOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.500063688.0000000002DAB000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://freegeoip.app/xml/FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.500063688.0000000002DAB000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      • URL Reputation: safe
                      • URL Reputation: safe
                      unknown
                      https://api.telegram.org/bot/sendMessage?chat_id=&text=Createutf-8FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpfalse
                        high
                        https://freegeoip.app/xml/84.17.52.38FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.500063688.0000000002DAB000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        http://checkip.dyndns.orgFOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://blog.naver.com/cubemit314Ghttp://projectofsonagi.tistory.com/FOB offer_1164087223_I0133P2100363812.PDF.exe, 00000000.00000002.235333402.00000000044A9000.00000004.00000001.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameFOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpfalse
                            high
                            https://freegeoip.app/xml/LoadCountryNameClipboardFOB offer_1164087223_I0133P2100363812.PDF.exe, 00000001.00000002.499934986.0000000002D61000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown

                            Contacted IPs

                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs

                            Public

                            IPDomainCountryFlagASNASN NameMalicious
                            162.88.193.70
                            unknownUnited States
                            33517DYNDNSUSfalse
                            104.21.19.200
                            unknownUnited States
                            13335CLOUDFLARENETUSfalse

                            General Information

                            Joe Sandbox Version:31.0.0 Emerald
                            Analysis ID:356476
                            Start date:23.02.2021
                            Start time:08:35:51
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 7m 45s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Sample file name:FOB offer_1164087223_I0133P2100363812.PDF.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:21
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@3/1@3/2
                            EGA Information:Failed
                            HDC Information:
                            • Successful, ratio: 3% (good quality ratio 1.7%)
                            • Quality average: 29.9%
                            • Quality standard deviation: 33.2%
                            HCA Information:
                            • Successful, ratio: 99%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            Show All
                            • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 131.253.33.200, 13.107.22.200, 104.43.139.144, 92.122.145.220, 52.147.198.201, 13.88.21.125, 52.255.188.83, 184.30.20.56, 51.104.144.132, 51.103.5.186, 92.122.213.194, 92.122.213.247, 20.54.26.129
                            • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, www-bing-com.dual-a-0001.a-msedge.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, www.bing.com, client.wns.windows.com, fs.microsoft.com, db3p-ris-pf-prod-atm.trafficmanager.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, dual-a-0001.dc-msedge.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.

                            Simulations

                            Behavior and APIs

                            No simulations

                            Joe Sandbox View / Context

                            IPs

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            162.88.193.70purchase order 1.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            telex transfer.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            GPP.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            swift payment.docGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Order.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Order.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            PURCHASE ORDER.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            telex transfer.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            ORDEN DE COMPRA.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            banka bilgisi.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            purchase order.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            XXXXXXXXXXXXXX.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            170221.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            SecuriteInfo.com.Generic.mg.7ce1863c6187f2ad.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            SHIPPING DOCUMENTS.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            SONIVET SARL NOUVEL ORDER.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            Payment_copy.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/
                            SHIPPING DOCUMENTS.exeGet hashmaliciousBrowse
                            • checkip.dyndns.org/

                            Domains

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            freegeoip.appPURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            Yao Han Industries 61007-51333893QR001U,pdf.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            (appproved)WJO-TT180,pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            purchase order.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            9073782912,pdf.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            purchase order 1.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            telex transfer.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            GPP.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            swift payment.docGet hashmaliciousBrowse
                            • 104.21.19.200
                            Order_C3350191107102300.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Order.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Payment information 366531890544-2222021,pdf.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            SwiftCopyTT.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            checkip.dyndns.comPURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            Yao Han Industries 61007-51333893QR001U,pdf.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            (appproved)WJO-TT180,pdf.exeGet hashmaliciousBrowse
                            • 131.186.161.70
                            purchase order.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            9073782912,pdf.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            purchase order 1.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            telex transfer.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            iAxkn PDF.exeGet hashmaliciousBrowse
                            • 216.146.43.71
                            GPP.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                            • 216.146.43.70
                            #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            swift payment.docGet hashmaliciousBrowse
                            • 162.88.193.70
                            Order_C3350191107102300.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                            • 131.186.161.70
                            Order.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                            • 216.146.43.70
                            Payment information 366531890544-2222021,pdf.exeGet hashmaliciousBrowse
                            • 131.186.113.70

                            ASN

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            CLOUDFLARENETUSPURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            22 FEB -PROCESSING.xlsxGet hashmaliciousBrowse
                            • 172.67.160.246
                            Yao Han Industries 61007-51333893QR001U,pdf.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            PAYMENTADVICENOTE103_SWIFTCOPY0909208.exeGet hashmaliciousBrowse
                            • 172.67.172.17
                            ORDER LIST.xlsxGet hashmaliciousBrowse
                            • 23.227.38.74
                            (appproved)WJO-TT180,pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            purchase order.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            9073782912,pdf.exeGet hashmaliciousBrowse
                            • 172.67.188.154
                            SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            INV_PR2201.docmGet hashmaliciousBrowse
                            • 162.159.134.233
                            XP 6.xlsxGet hashmaliciousBrowse
                            • 172.67.172.17
                            b0PmDaDeNh.dllGet hashmaliciousBrowse
                            • 104.20.184.68
                            PO_210222.exeGet hashmaliciousBrowse
                            • 23.227.38.74
                            Sw5kF7zkty.exeGet hashmaliciousBrowse
                            • 162.159.134.233
                            PAYRECEIPT.exeGet hashmaliciousBrowse
                            • 172.67.172.17
                            unmapped_executable_of_polyglot_duke.dllGet hashmaliciousBrowse
                            • 172.67.204.156
                            6v3gJQytBL.exeGet hashmaliciousBrowse
                            • 104.18.87.101
                            YqgA9W2m1D.exeGet hashmaliciousBrowse
                            • 104.18.87.101
                            Document1094680387_02012021.xlsGet hashmaliciousBrowse
                            • 104.21.29.200
                            Document1094680387_02012021.xlsGet hashmaliciousBrowse
                            • 172.67.149.197
                            DYNDNSUSPURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            Yao Han Industries 61007-51333893QR001U,pdf.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            (appproved)WJO-TT180,pdf.exeGet hashmaliciousBrowse
                            • 131.186.161.70
                            purchase order.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            9073782912,pdf.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            purchase order 1.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            telex transfer.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            iAxkn PDF.exeGet hashmaliciousBrowse
                            • 216.146.43.71
                            GPP.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                            • 216.146.43.70
                            #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            swift payment.docGet hashmaliciousBrowse
                            • 162.88.193.70
                            Order_C3350191107102300.exeGet hashmaliciousBrowse
                            • 131.186.113.70
                            SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                            • 216.146.43.70
                            Order.exeGet hashmaliciousBrowse
                            • 162.88.193.70
                            ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                            • 216.146.43.70
                            Payment information 366531890544-2222021,pdf.exeGet hashmaliciousBrowse
                            • 131.186.113.70

                            JA3 Fingerprints

                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            54328bd36c14bd82ddaa0c04b25ed9adPURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Yao Han Industries 61007-51333893QR001U,pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            (appproved)WJO-TT180,pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            purchase order.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            9073782912,pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            purchase order 1.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            telex transfer.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            GPP.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            DHL Shipment Notification 6368638172.pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            #11032019 de investigaci#U00f3n de #U00f3rdenes,pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Neue Bestellung_WJO-001, pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Halkbank_Ekstre_20210222_082357_541079.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Order_C3350191107102300.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            SecuriteInfo.com.Trojan.Inject4.6572.13919.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Order.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            ORDER PURCHASE ITEMS.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            Payment information 366531890544-2222021,pdf.exeGet hashmaliciousBrowse
                            • 104.21.19.200
                            MR52.vbsGet hashmaliciousBrowse
                            • 104.21.19.200
                            SwiftCopyTT.exeGet hashmaliciousBrowse
                            • 104.21.19.200

                            Dropped Files

                            No context

                            Created / dropped Files

                            C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FOB offer_1164087223_I0133P2100363812.PDF.exe.log
                            Process:C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):706
                            Entropy (8bit):5.342604339328228
                            Encrypted:false
                            SSDEEP:12:Q3La/hhkvoDLI4MWuCq1KDLI4M9tDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKm:MLUE4Kx1qE4qpE4Ks2wKDE4KhK3VZ9px
                            MD5:34580C7C598E15B8A008C82FE6A07CDF
                            SHA1:2C90E9B7F4AFFE8FC7F9C313B4B867DF5B96CAC1
                            SHA-256:08246B9BE1C37F8977CE083319A9D34BE09C65B926CBA30A5E062D79D5A4F1D6
                            SHA-512:D836A862804608C3A127BF0CD30ECFB428E682D5E73D90C4C2837F93F02F12307F242F47F3CBBD71249AA6E608AFE230527F2F7D306A35A681346F9DDFE9D820
                            Malicious:true
                            Reputation:moderate, very likely benign file
                            Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..

                            Static File Info

                            General

                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                            Entropy (8bit):5.330838112428835
                            TrID:
                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                            • Win32 Executable (generic) a (10002005/4) 49.78%
                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                            • Generic Win/DOS Executable (2004/3) 0.01%
                            • DOS Executable Generic (2002/1) 0.01%
                            File name:FOB offer_1164087223_I0133P2100363812.PDF.exe
                            File size:3356672
                            MD5:b10eafcd59bf5d8b5fcaea7175343da7
                            SHA1:ba5b3ade8e66f73650eb50ec3ca78695e215e4e9
                            SHA256:e2a36e86351414834625d38ab44ba38de9195a28ab9b4445696c98f80fef9e09
                            SHA512:a2f30966dcd4e5f0ba8bd6f8bde00b3b0b5904a24ecd60a2e15c69bb73ddbc9b74c3a906400558958f41cc85bb6956f029261551ed3806828e27fd0aace8b556
                            SSDEEP:12288:TCbYQjoiuJ3JMCfSprEeGn/gFqJnNnZyTMFF6+BAZnret/:TCbYQjoBJ3JMBrvGn/gFqJnOTU6+Gtr
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!(b...............0...3..........L3.. ...`3...@.. ........................3...........@................................

                            File Icon

                            Icon Hash:00828e8e8686b000

                            Static PE Info

                            General

                            Entrypoint:0x734cde
                            Entrypoint Section:.text
                            Digitally signed:false
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                            Time Stamp:0xA4622821 [Thu May 24 02:17:05 2057 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:v4.0.30319
                            OS Version Major:4
                            OS Version Minor:0
                            File Version Major:4
                            File Version Minor:0
                            Subsystem Version Major:4
                            Subsystem Version Minor:0
                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                            Entrypoint Preview

                            Instruction
                            jmp dword ptr [00402000h]
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al
                            add byte ptr [eax], al

                            Data Directories

                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0x334c8c0x4f.text
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3360000x5d6.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x3380000xc.reloc
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                            Sections

                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x20000x332ce40x332e00unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                            .rsrc0x3360000x5d60x600False0.417317708333data4.12380412335IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .reloc0x3380000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                            Resources

                            NameRVASizeTypeLanguageCountry
                            RT_VERSION0x3360a00x34cdata
                            RT_MANIFEST0x3363ec0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                            Imports

                            DLLImport
                            mscoree.dll_CorExeMain

                            Version Infos

                            DescriptionData
                            Translation0x0000 0x04b0
                            LegalCopyrightCopyright 2020
                            Assembly Version1.0.0.0
                            InternalNameScreenCapturer.exe
                            FileVersion1.0.0.0
                            CompanyName
                            LegalTrademarks
                            Comments
                            ProductNameScreenCapturer
                            ProductVersion1.0.0.0
                            FileDescriptionScreenCapturer
                            OriginalFilenameScreenCapturer.exe

                            Network Behavior

                            Network Port Distribution

                            TCP Packets

                            TimestampSource PortDest PortSource IPDest IP
                            Feb 23, 2021 08:36:47.653973103 CET4971880192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:47.785650015 CET8049718162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:47.785963058 CET4971880192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:47.786459923 CET4971880192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:47.917717934 CET8049718162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:47.917745113 CET8049718162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:47.917757988 CET8049718162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:47.917845964 CET4971880192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:47.918896914 CET4971880192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:48.050234079 CET8049718162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:48.473274946 CET4971980192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:48.603620052 CET8049719162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:48.604887962 CET4971980192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:48.604917049 CET4971980192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:48.734757900 CET8049719162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:48.735183954 CET8049719162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:48.735203981 CET8049719162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:48.737428904 CET4971980192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:48.737974882 CET4971980192.168.2.5162.88.193.70
                            Feb 23, 2021 08:36:48.867687941 CET8049719162.88.193.70192.168.2.5
                            Feb 23, 2021 08:36:51.445343971 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:36:51.486318111 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:36:51.486443996 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:36:51.575974941 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:36:51.617038965 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:36:51.619297981 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:36:51.619322062 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:36:51.619399071 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:36:51.636622906 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:36:51.677665949 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:36:51.677731037 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:36:51.787316084 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:36:52.004380941 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:36:52.045336962 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:36:52.055479050 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:36:52.271676064 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:38:32.211450100 CET49720443192.168.2.5104.21.19.200
                            Feb 23, 2021 08:38:32.252652884 CET44349720104.21.19.200192.168.2.5
                            Feb 23, 2021 08:38:32.252806902 CET49720443192.168.2.5104.21.19.200

                            UDP Packets

                            TimestampSource PortDest PortSource IPDest IP
                            Feb 23, 2021 08:36:34.352915049 CET6180553192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:34.401505947 CET53618058.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:34.482239962 CET5479553192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:34.530970097 CET53547958.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:35.092433929 CET4955753192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:35.150553942 CET53495578.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:35.545433044 CET6173353192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:35.593908072 CET53617338.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:36.409924030 CET6544753192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:36.461545944 CET53654478.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:38.602375984 CET5244153192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:38.650939941 CET53524418.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:40.226308107 CET6217653192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:40.277834892 CET53621768.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:41.100189924 CET5959653192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:41.153681040 CET53595968.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:42.110230923 CET6529653192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:42.170021057 CET53652968.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:44.370172024 CET6318353192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:44.418952942 CET53631838.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:45.398272991 CET6015153192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:45.451570034 CET53601518.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:47.440604925 CET5696953192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:47.492157936 CET53569698.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:47.515018940 CET5516153192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:47.566571951 CET53551618.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:51.387927055 CET5475753192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:51.439770937 CET53547578.8.8.8192.168.2.5
                            Feb 23, 2021 08:36:59.817301989 CET4999253192.168.2.58.8.8.8
                            Feb 23, 2021 08:36:59.876332045 CET53499928.8.8.8192.168.2.5
                            Feb 23, 2021 08:37:06.453500032 CET6007553192.168.2.58.8.8.8
                            Feb 23, 2021 08:37:06.502176046 CET53600758.8.8.8192.168.2.5
                            Feb 23, 2021 08:37:29.440562963 CET5501653192.168.2.58.8.8.8
                            Feb 23, 2021 08:37:29.497395992 CET53550168.8.8.8192.168.2.5
                            Feb 23, 2021 08:37:32.283868074 CET6434553192.168.2.58.8.8.8
                            Feb 23, 2021 08:37:32.332545042 CET53643458.8.8.8192.168.2.5
                            Feb 23, 2021 08:37:35.998430014 CET5712853192.168.2.58.8.8.8
                            Feb 23, 2021 08:37:36.057640076 CET53571288.8.8.8192.168.2.5
                            Feb 23, 2021 08:37:40.375140905 CET5479153192.168.2.58.8.8.8
                            Feb 23, 2021 08:37:40.438473940 CET53547918.8.8.8192.168.2.5
                            Feb 23, 2021 08:37:58.772171021 CET5046353192.168.2.58.8.8.8
                            Feb 23, 2021 08:37:58.823683023 CET53504638.8.8.8192.168.2.5
                            Feb 23, 2021 08:38:07.095153093 CET5039453192.168.2.58.8.8.8
                            Feb 23, 2021 08:38:07.143791914 CET53503948.8.8.8192.168.2.5
                            Feb 23, 2021 08:38:07.513964891 CET5853053192.168.2.58.8.8.8
                            Feb 23, 2021 08:38:07.580950975 CET53585308.8.8.8192.168.2.5

                            DNS Queries

                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                            Feb 23, 2021 08:36:47.440604925 CET192.168.2.58.8.8.80xf348Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.515018940 CET192.168.2.58.8.8.80xbf6eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:51.387927055 CET192.168.2.58.8.8.80x34d8Standard query (0)freegeoip.appA (IP address)IN (0x0001)

                            DNS Answers

                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                            Feb 23, 2021 08:36:47.492157936 CET8.8.8.8192.168.2.50xf348No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                            Feb 23, 2021 08:36:47.492157936 CET8.8.8.8192.168.2.50xf348No error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.492157936 CET8.8.8.8192.168.2.50xf348No error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.492157936 CET8.8.8.8192.168.2.50xf348No error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.492157936 CET8.8.8.8192.168.2.50xf348No error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.492157936 CET8.8.8.8192.168.2.50xf348No error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.566571951 CET8.8.8.8192.168.2.50xbf6eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)
                            Feb 23, 2021 08:36:47.566571951 CET8.8.8.8192.168.2.50xbf6eNo error (0)checkip.dyndns.com162.88.193.70A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.566571951 CET8.8.8.8192.168.2.50xbf6eNo error (0)checkip.dyndns.com216.146.43.70A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.566571951 CET8.8.8.8192.168.2.50xbf6eNo error (0)checkip.dyndns.com131.186.161.70A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.566571951 CET8.8.8.8192.168.2.50xbf6eNo error (0)checkip.dyndns.com131.186.113.70A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:47.566571951 CET8.8.8.8192.168.2.50xbf6eNo error (0)checkip.dyndns.com216.146.43.71A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:51.439770937 CET8.8.8.8192.168.2.50x34d8No error (0)freegeoip.app104.21.19.200A (IP address)IN (0x0001)
                            Feb 23, 2021 08:36:51.439770937 CET8.8.8.8192.168.2.50x34d8No error (0)freegeoip.app172.67.188.154A (IP address)IN (0x0001)

                            HTTP Request Dependency Graph

                            • checkip.dyndns.org

                            HTTP Packets

                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            0192.168.2.549718162.88.193.7080C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                            TimestampkBytes transferredDirectionData
                            Feb 23, 2021 08:36:47.786459923 CET1215OUTGET / HTTP/1.1
                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                            Host: checkip.dyndns.org
                            Connection: Keep-Alive
                            Feb 23, 2021 08:36:47.917745113 CET1216INHTTP/1.1 200 OK
                            Content-Type: text/html
                            Server: DynDNS-CheckIP/1.0.1
                            Connection: close
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Length: 103
                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 33 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.38</body></html>


                            Session IDSource IPSource PortDestination IPDestination PortProcess
                            1192.168.2.549719162.88.193.7080C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                            TimestampkBytes transferredDirectionData
                            Feb 23, 2021 08:36:48.604917049 CET1216OUTGET / HTTP/1.1
                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                            Host: checkip.dyndns.org
                            Feb 23, 2021 08:36:48.735183954 CET1217INHTTP/1.1 200 OK
                            Content-Type: text/html
                            Server: DynDNS-CheckIP/1.0.1
                            Connection: close
                            Cache-Control: no-cache
                            Pragma: no-cache
                            Content-Length: 103
                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 34 2e 31 37 2e 35 32 2e 33 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 84.17.52.38</body></html>


                            HTTPS Packets

                            TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                            Feb 23, 2021 08:36:51.619322062 CET104.21.19.200443192.168.2.549720CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Aug 10 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020Tue Aug 10 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,054328bd36c14bd82ddaa0c04b25ed9ad
                            CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025

                            Code Manipulations

                            Statistics

                            Behavior

                            Click to jump to process

                            System Behavior

                            General

                            Start time:08:36:41
                            Start date:23/02/2021
                            Path:C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                            Wow64 process (32bit):true
                            Commandline:'C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe'
                            Imagebase:0xd10000
                            File size:3356672 bytes
                            MD5 hash:B10EAFCD59BF5D8B5FCAEA7175343DA7
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Yara matches:
                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.240971373.0000000005439000.00000004.00000001.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000000.00000002.235333402.00000000044A9000.00000004.00000001.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000000.00000002.243473367.00000000063B0000.00000004.00000001.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000000.00000002.239618557.0000000004EA9000.00000004.00000001.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.239618557.0000000004EA9000.00000004.00000001.sdmp, Author: Joe Security
                            Reputation:low

                            General

                            Start time:08:36:43
                            Start date:23/02/2021
                            Path:C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\Desktop\FOB offer_1164087223_I0133P2100363812.PDF.exe
                            Imagebase:0x700000
                            File size:3356672 bytes
                            MD5 hash:B10EAFCD59BF5D8B5FCAEA7175343DA7
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Yara matches:
                            • Rule: JoeSecurity_BedsObfuscator, Description: Yara detected Beds Obfuscator, Source: 00000001.00000002.495602752.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000001.00000002.495602752.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.500175759.0000000002DCA000.00000004.00000001.sdmp, Author: Joe Security
                            Reputation:low

                            Disassembly

                            Code Analysis

                            Reset < >