Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
conhost.exe

Overview

General Information

Sample Name:conhost.exe
Analysis ID:753421
MD5:8c9dca7a1d21e402c885d50af18737d1
SHA1:39cdfb61bf1a94d064a5ac5648ab552ca20be539
SHA256:7cb6264b793849e31f23a7eb4f18f59a71fd3e44760be9d6052bbcdc2dfdf15c
Infos:

Detection

CryptOne, SystemBC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Detected unpacking (overwrites its own PE header)
Yara detected CryptOne packer
Yara detected SystemBC
Detected unpacking (changes PE section rights)
Found evasive API chain (may stop execution after checking mutex)
Machine Learning detection for sample
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Found decision node followed by non-executed suspicious APIs
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
Internet Provider seen in connection with other malware
Found evasive API chain (may stop execution after checking a module file name)
Creates job files (autostart)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to read the clipboard data
Contains functionality to record screenshots
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Abnormal high CPU Usage
Extensive use of GetProcAddress (often used to hide API calls)
Tries to load missing DLLs
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Found large amount of non-executed APIs

Classification

  • System is w10x64
  • conhost.exe (PID: 3648 cmdline: C:\Users\user\Desktop\conhost.exe MD5: 8C9DCA7A1D21E402C885D50AF18737D1)
  • conhost.exe (PID: 3924 cmdline: C:\Users\user\Desktop\conhost.exe start MD5: 8C9DCA7A1D21E402C885D50AF18737D1)
  • cleanup
{"HOST1": "207.148.1.174", "HOST2": "146.70.53.169", "PORT1": "443", "TOR": ""}
SourceRuleDescriptionAuthorStrings
00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmpEXT_MAL_SystemBC_Mar22_1Detects unpacked SystemBC module as used by Emotet in March 2022Thomas Barabosch, Deutsche Telekom Security
  • 0x516d:$sx1: -WindowStyle Hidden -ep bypass -file
  • 0x5000:$sx2: BEGINDATA
  • 0x51a9:$sx3: GET %s HTTP/1.0
  • 0x51c4:$s5: User-Agent:
  • 0x5115:$s8: ALLUSERSPROFILE
00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
    00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmpMALWARE_Win_EXEPWSH_DLAgentDetects SystemBCditekSHen
    • 0x5162:$pwsh: powershell
    • 0x51a9:$s1: GET %s HTTP/1
    • 0x51c4:$s2: User-Agent:
    • 0x516d:$s3: -WindowStyle Hidden -ep bypass -file "
    • 0x519e:$s4: LdrLoadDll
    • 0x5000:$v1: BEGINDATA
    • 0x500a:$v2: HOST1:
    • 0x503c:$v2: HOST2:
    • 0x506e:$v3: PORT1:
    • 0x507a:$v4: TOR:
    • 0x5108:$v5: Fwow64
    • 0x510f:$v6: start
    00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmpEXT_MAL_SystemBC_Mar22_1Detects unpacked SystemBC module as used by Emotet in March 2022Thomas Barabosch, Deutsche Telekom Security
    • 0x32e1:$sx1: -WindowStyle Hidden -ep bypass -file
    • 0x3174:$sx2: BEGINDATA
    • 0x331d:$sx3: GET %s HTTP/1.0
    • 0x3338:$s5: User-Agent:
    • 0x3289:$s8: ALLUSERSPROFILE
    00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_SystemBCYara detected SystemBCJoe Security
      Click to see the 7 entries
      SourceRuleDescriptionAuthorStrings
      1.2.conhost.exe.2b50174.2.raw.unpackEXT_MAL_SystemBC_Mar22_1Detects unpacked SystemBC module as used by Emotet in March 2022Thomas Barabosch, Deutsche Telekom Security
      • 0x316d:$sx1: -WindowStyle Hidden -ep bypass -file
      • 0x3000:$sx2: BEGINDATA
      • 0x31a9:$sx3: GET %s HTTP/1.0
      • 0x31c4:$s5: User-Agent:
      • 0x3115:$s8: ALLUSERSPROFILE
      1.2.conhost.exe.2b50174.2.raw.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
        1.2.conhost.exe.2b50174.2.raw.unpackMALWARE_Win_EXEPWSH_DLAgentDetects SystemBCditekSHen
        • 0x3162:$pwsh: powershell
        • 0x31a9:$s1: GET %s HTTP/1
        • 0x31c4:$s2: User-Agent:
        • 0x316d:$s3: -WindowStyle Hidden -ep bypass -file "
        • 0x319e:$s4: LdrLoadDll
        • 0x3000:$v1: BEGINDATA
        • 0x300a:$v2: HOST1:
        • 0x303c:$v2: HOST2:
        • 0x306e:$v3: PORT1:
        • 0x307a:$v4: TOR:
        • 0x3108:$v5: Fwow64
        • 0x310f:$v6: start
        1.2.conhost.exe.400000.0.unpackEXT_MAL_SystemBC_Mar22_1Detects unpacked SystemBC module as used by Emotet in March 2022Thomas Barabosch, Deutsche Telekom Security
        • 0x316d:$sx1: -WindowStyle Hidden -ep bypass -file
        • 0x3000:$sx2: BEGINDATA
        • 0x31a9:$sx3: GET %s HTTP/1.0
        • 0x31c4:$s5: User-Agent:
        • 0x3115:$s8: ALLUSERSPROFILE
        1.2.conhost.exe.400000.0.unpackJoeSecurity_SystemBCYara detected SystemBCJoe Security
          Click to see the 7 entries
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: conhost.exeReversingLabs: Detection: 21%
          Source: conhost.exeJoe Sandbox ML: detected
          Source: 1.2.conhost.exe.2990000.1.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 1.2.conhost.exe.2b50174.2.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 1.2.conhost.exe.400000.0.unpackMalware Configuration Extractor: SystemBC {"HOST1": "207.148.1.174", "HOST2": "146.70.53.169", "PORT1": "443", "TOR": ""}

          Compliance

          barindex
          Source: C:\Users\user\Desktop\conhost.exeUnpacked PE file: 1.2.conhost.exe.400000.0.unpack
          Source: conhost.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI

          Networking

          barindex
          Source: Malware configuration extractorURLs: 207.148.1.174
          Source: Malware configuration extractorURLs: 146.70.53.169
          Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
          Source: Joe Sandbox ViewASN Name: TENET-1ZA TENET-1ZA
          Source: Joe Sandbox ViewIP Address: 146.70.53.169 146.70.53.169
          Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59265 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62435 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64616 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61580 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49451 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52633 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61109 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49463 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59253 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64628 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52645 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63303 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61122 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61592 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62411 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62447 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62460 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64641 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61134 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60229 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63315 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59289 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62459 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57047 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63327 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61543 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59277 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60291 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60217 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57035 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60687 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52621 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61146 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53847
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
          Source: unknownNetwork traffic detected: HTTP traffic on port 65521 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53537 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53841
          Source: unknownNetwork traffic detected: HTTP traffic on port 62496 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
          Source: unknownNetwork traffic detected: HTTP traffic on port 60675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61158 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53855
          Source: unknownNetwork traffic detected: HTTP traffic on port 62868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
          Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 65533 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
          Source: unknownNetwork traffic detected: HTTP traffic on port 57011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51209
          Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
          Source: unknownNetwork traffic detected: HTTP traffic on port 65508 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53865
          Source: unknownNetwork traffic detected: HTTP traffic on port 54851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
          Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62472 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49499 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53525 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62484 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
          Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53873
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53871
          Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
          Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51213
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60663 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61555 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53805
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60651 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
          Source: unknownNetwork traffic detected: HTTP traffic on port 49487 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55299 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61183 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53809
          Source: unknownNetwork traffic detected: HTTP traffic on port 62893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53813
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
          Source: unknownNetwork traffic detected: HTTP traffic on port 61976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53811
          Source: unknownNetwork traffic detected: HTTP traffic on port 61567 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 62881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
          Source: unknownNetwork traffic detected: HTTP traffic on port 53501 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64219 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
          Source: unknownNetwork traffic detected: HTTP traffic on port 59649 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53823
          Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53827
          Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
          Source: unknownNetwork traffic detected: HTTP traffic on port 64207 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53821
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
          Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61171 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64604 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61579 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53835
          Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53833
          Source: unknownNetwork traffic detected: HTTP traffic on port 53513 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
          Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
          Source: unknownNetwork traffic detected: HTTP traffic on port 59241 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 53909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49475 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63131
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63130
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51145
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51143
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
          Source: unknownNetwork traffic detected: HTTP traffic on port 56623 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63129
          Source: unknownNetwork traffic detected: HTTP traffic on port 65077 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59637 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
          Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63122
          Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63121
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63124
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63123
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63125
          Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63128
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63127
          Source: unknownNetwork traffic detected: HTTP traffic on port 65089 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63140
          Source: unknownNetwork traffic detected: HTTP traffic on port 64256 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63142
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63141
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51159
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
          Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
          Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51163
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
          Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63133
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63132
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63135
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63134
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63137
          Source: unknownNetwork traffic detected: HTTP traffic on port 64232 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63136
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63139
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63138
          Source: unknownNetwork traffic detected: HTTP traffic on port 56635 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63151
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63150
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63153
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63152
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
          Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
          Source: unknownNetwork traffic detected: HTTP traffic on port 64268 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63144
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63143
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63146
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63145
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63148
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63147
          Source: unknownNetwork traffic detected: HTTP traffic on port 59625 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63149
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63160
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63162
          Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63161
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63164
          Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63163
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51177
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
          Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
          Source: unknownNetwork traffic detected: HTTP traffic on port 61195 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64220 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51183
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63155
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63154
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63156
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63159
          Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63158
          Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
          Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53769
          Source: unknownNetwork traffic detected: HTTP traffic on port 59601 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
          Source: unknownNetwork traffic detected: HTTP traffic on port 54395 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53763
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53761
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
          Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
          Source: unknownNetwork traffic detected: HTTP traffic on port 61988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
          Source: unknownNetwork traffic detected: HTTP traffic on port 63376 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57503 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
          Source: unknownNetwork traffic detected: HTTP traffic on port 56659 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51113
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
          Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 59613 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
          Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53775
          Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
          Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
          Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53785
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
          Source: unknownNetwork traffic detected: HTTP traffic on port 57493 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53789
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53787
          Source: unknownNetwork traffic detected: HTTP traffic on port 63388 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63108
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63107
          Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63109
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53791
          Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63100
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63102
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63101
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63103
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63105
          Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51139
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
          Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53795
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53797
          Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56647 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63119
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63118
          Source: unknownNetwork traffic detected: HTTP traffic on port 53549 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
          Source: unknownNetwork traffic detected: HTTP traffic on port 64244 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63111
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63113
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63112
          Source: unknownNetwork traffic detected: HTTP traffic on port 64173 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63115
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63114
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63117
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63116
          Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 61531 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 54491 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 63340 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58361 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57527 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 58373 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 57515 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 64185 -> 443
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 146.70.53.169
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: unknownTCP traffic detected without corresponding DNS query: 207.148.1.174
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_00402A1E select,recv,
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02909A10 GetClipboardData,GetClipboardData,
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02900A4C GetObjectA,GetDC,CreateCompatibleDC,CreateBitmap,CreateCompatibleBitmap,GetDeviceCaps,GetDeviceCaps,SelectObject,GetDIBColorTable,GetDIBits,SelectObject,CreateDIBSection,GetDIBits,SelectObject,SelectPalette,RealizePalette,FillRect,SetTextColor,SetBkColor,SetDIBColorTable,CreateCompatibleDC,SelectObject,SelectPalette,RealizePalette,SetTextColor,SetBkColor,BitBlt,SelectPalette,SelectObject,DeleteDC,SelectPalette,

          System Summary

          barindex
          Source: 1.2.conhost.exe.2b50174.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
          Source: 1.2.conhost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
          Source: 1.2.conhost.exe.2b60000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
          Source: 1.2.conhost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects SystemBC Author: ditekSHen
          Source: 00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Detects SystemBC Author: ditekSHen
          Source: 00000001.00000002.327897370.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects SystemBC Author: ditekSHen
          Source: conhost.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          Source: 1.2.conhost.exe.2b50174.2.raw.unpack, type: UNPACKEDPEMatched rule: EXT_MAL_SystemBC_Mar22_1 date = 2022-03-11, hash1 = c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5, author = Thomas Barabosch, Deutsche Telekom Security, description = Detects unpacked SystemBC module as used by Emotet in March 2022, score = https://malpedia.caad.fkie.fraunhofer.de/details/win.systembc, reference2 = https://medium.com/walmartglobaltech/inside-the-systembc-malware-as-a-service-9aa03afd09c6, reference = https://twitter.com/Cryptolaemus1/status/1502069552246575105
          Source: 1.2.conhost.exe.2b50174.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
          Source: 1.2.conhost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: EXT_MAL_SystemBC_Mar22_1 date = 2022-03-11, hash1 = c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5, author = Thomas Barabosch, Deutsche Telekom Security, description = Detects unpacked SystemBC module as used by Emotet in March 2022, score = https://malpedia.caad.fkie.fraunhofer.de/details/win.systembc, reference2 = https://medium.com/walmartglobaltech/inside-the-systembc-malware-as-a-service-9aa03afd09c6, reference = https://twitter.com/Cryptolaemus1/status/1502069552246575105
          Source: 1.2.conhost.exe.2b60000.3.raw.unpack, type: UNPACKEDPEMatched rule: EXT_MAL_SystemBC_Mar22_1 date = 2022-03-11, hash1 = c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5, author = Thomas Barabosch, Deutsche Telekom Security, description = Detects unpacked SystemBC module as used by Emotet in March 2022, score = https://malpedia.caad.fkie.fraunhofer.de/details/win.systembc, reference2 = https://medium.com/walmartglobaltech/inside-the-systembc-malware-as-a-service-9aa03afd09c6, reference = https://twitter.com/Cryptolaemus1/status/1502069552246575105
          Source: 1.2.conhost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
          Source: 1.2.conhost.exe.2b60000.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
          Source: 1.2.conhost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: EXT_MAL_SystemBC_Mar22_1 date = 2022-03-11, hash1 = c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5, author = Thomas Barabosch, Deutsche Telekom Security, description = Detects unpacked SystemBC module as used by Emotet in March 2022, score = https://malpedia.caad.fkie.fraunhofer.de/details/win.systembc, reference2 = https://medium.com/walmartglobaltech/inside-the-systembc-malware-as-a-service-9aa03afd09c6, reference = https://twitter.com/Cryptolaemus1/status/1502069552246575105
          Source: 1.2.conhost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
          Source: 00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: EXT_MAL_SystemBC_Mar22_1 date = 2022-03-11, hash1 = c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5, author = Thomas Barabosch, Deutsche Telekom Security, description = Detects unpacked SystemBC module as used by Emotet in March 2022, score = https://malpedia.caad.fkie.fraunhofer.de/details/win.systembc, reference2 = https://medium.com/walmartglobaltech/inside-the-systembc-malware-as-a-service-9aa03afd09c6, reference = https://twitter.com/Cryptolaemus1/status/1502069552246575105
          Source: 00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
          Source: 00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: EXT_MAL_SystemBC_Mar22_1 date = 2022-03-11, hash1 = c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5, author = Thomas Barabosch, Deutsche Telekom Security, description = Detects unpacked SystemBC module as used by Emotet in March 2022, score = https://malpedia.caad.fkie.fraunhofer.de/details/win.systembc, reference2 = https://medium.com/walmartglobaltech/inside-the-systembc-malware-as-a-service-9aa03afd09c6, reference = https://twitter.com/Cryptolaemus1/status/1502069552246575105
          Source: 00000001.00000002.327897370.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: EXT_MAL_SystemBC_Mar22_1 date = 2022-03-11, hash1 = c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5, author = Thomas Barabosch, Deutsche Telekom Security, description = Detects unpacked SystemBC module as used by Emotet in March 2022, score = https://malpedia.caad.fkie.fraunhofer.de/details/win.systembc, reference2 = https://medium.com/walmartglobaltech/inside-the-systembc-malware-as-a-service-9aa03afd09c6, reference = https://twitter.com/Cryptolaemus1/status/1502069552246575105
          Source: 00000001.00000002.327897370.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_EXEPWSH_DLAgent author = ditekSHen, description = Detects SystemBC
          Source: Process Memory Space: conhost.exe PID: 3648, type: MEMORYSTRMatched rule: EXT_MAL_SystemBC_Mar22_1 date = 2022-03-11, hash1 = c926338972be5bdfdd89574f3dc2fe4d4f70fd4e24c1c6ac5d2439c7fcc50db5, author = Thomas Barabosch, Deutsche Telekom Security, description = Detects unpacked SystemBC module as used by Emotet in March 2022, score = https://malpedia.caad.fkie.fraunhofer.de/details/win.systembc, reference2 = https://medium.com/walmartglobaltech/inside-the-systembc-malware-as-a-service-9aa03afd09c6, reference = https://twitter.com/Cryptolaemus1/status/1502069552246575105
          Source: C:\Users\user\Desktop\conhost.exeFile created: C:\Windows\Tasks\wow64.jobJump to behavior
          Source: C:\Users\user\Desktop\conhost.exeProcess Stats: CPU usage > 98%
          Source: C:\Users\user\Desktop\conhost.exeSection loaded: gggg.dll
          Source: C:\Users\user\Desktop\conhost.exeSection loaded: gggg.dll
          Source: C:\Users\user\Desktop\conhost.exeSection loaded: gggg.dll
          Source: C:\Users\user\Desktop\conhost.exeSection loaded: gggg.dll
          Source: conhost.exeReversingLabs: Detection: 21%
          Source: C:\Users\user\Desktop\conhost.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\conhost.exe C:\Users\user\Desktop\conhost.exe
          Source: unknownProcess created: C:\Users\user\Desktop\conhost.exe C:\Users\user\Desktop\conhost.exe start
          Source: C:\Users\user\Desktop\conhost.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32
          Source: classification engineClassification label: mal100.troj.evad.winEXE@2/1@0/2
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_004023E6 CoInitialize,CoCreateInstance,CoUninitialize,
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_028E7C40 GetDiskFreeSpaceA,
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_028FD764 GetLastError,FormatMessageA,
          Source: C:\Users\user\Desktop\conhost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\conhost.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\conhost.exeKey opened: HKEY_USERS.DEFAULT\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\conhost.exeKey opened: HKEY_USERS.DEFAULT\Software\Borland\Delphi\Locales
          Source: C:\Users\user\Desktop\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\wow64
          Source: C:\Users\user\Desktop\conhost.exeMutant created: \BaseNamedObjects\wow64
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_028F31C4 FindResourceA,
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: conhost.exeStatic file information: File size 1298944 > 1048576

          Data Obfuscation

          barindex
          Source: C:\Users\user\Desktop\conhost.exeUnpacked PE file: 1.2.conhost.exe.400000.0.unpack
          Source: C:\Users\user\Desktop\conhost.exeUnpacked PE file: 1.2.conhost.exe.400000.0.unpack CODE:ER;DATA:W;BSS:W;.idata:W;.tls:W;.rdata:R;.reloc:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_00485928 push ecx; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_00485E84 push 00485EFFh; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_00485BCC push 00485BF2h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_004856F0 push 0048571Ch; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_004853F4 push 00485420h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_00485B94 push 00485BC0h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02906280 push 00426D38h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_0290C28C push 0042CD5Bh; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_028F0AA8 push 00411581h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_029062B8 push 00426D70h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_029042A4 push 00424D5Ch; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_029052CC push 00425D96h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_029062F0 push 00426DA8h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_0290C2F0 push 0042CDC8h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_028F02E0 push 00410D98h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_029042E4 push 00424D9Ch; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02906210 push 00426CC8h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_0290C224 push 0042CCF3h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02906248 push 00426D00h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_028E5394 push 00405E4Ch; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_029063A0 push 00426E58h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_0290C3A0 push 0042CE58h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_029063D8 push 00426E90h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02905314 push 00425DCCh; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_028F0B00 push 004115B8h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02903B24 push 004245DCh; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02906328 push 00426DE0h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_0291C354 push ecx; mov dword ptr [esp], ecx
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_0290C348 push 0042CE1Fh; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_0290534C push 00425E10h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02906360 push 00426E18h; ret
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02905A14 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
          Source: C:\Users\user\Desktop\conhost.exeFile created: C:\Windows\Tasks\wow64.jobJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: icon.png
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02921E2C IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02905A14 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\conhost.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcess
          Source: C:\Users\user\Desktop\conhost.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
          Source: C:\Users\user\Desktop\conhost.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
          Source: C:\Users\user\Desktop\conhost.exe TID: 5944Thread sleep time: -60000s >= -30000s
          Source: C:\Users\user\Desktop\conhost.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_00402D95 rdtsc
          Source: C:\Users\user\Desktop\conhost.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
          Source: C:\Users\user\Desktop\conhost.exeAPI coverage: 5.2 %
          Source: C:\Users\user\Desktop\conhost.exeThread delayed: delay time: 60000
          Source: C:\Users\user\Desktop\conhost.exeAPI call chain: ExitProcess graph end node
          Source: C:\Users\user\Desktop\conhost.exeAPI call chain: ExitProcess graph end node
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02905A14 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_00402D95 rdtsc
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_00402E3C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_02B523B0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\conhost.exeMemory protected: page write copy | page execute | page execute read | page execute and read and write | page guard
          Source: C:\Users\user\Desktop\conhost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\conhost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\conhost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\conhost.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Users\user\Desktop\conhost.exeCode function: GetLocaleInfoA,
          Source: C:\Users\user\Desktop\conhost.exeCode function: GetLocaleInfoA,
          Source: C:\Users\user\Desktop\conhost.exeCode function: GetLocaleInfoA,
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_004020A8 CoInitialize,CoCreateInstance,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,
          Source: C:\Users\user\Desktop\conhost.exeCode function: 1_2_004020A8 CoInitialize,CoCreateInstance,GetUserNameExW,GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,CoUninitialize,

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.327382635.00000000028E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.conhost.exe.2b50174.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.conhost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.conhost.exe.2b60000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.conhost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.327897370.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: conhost.exe PID: 3648, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.327382635.00000000028E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.conhost.exe.2b50174.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.conhost.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.conhost.exe.2b60000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.conhost.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.327897370.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: conhost.exe PID: 3648, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1
          Scheduled Task/Job
          1
          Scheduled Task/Job
          1
          Process Injection
          11
          Masquerading
          OS Credential Dumping1
          System Time Discovery
          Remote Services1
          Screen Capture
          Exfiltration Over Other Network Medium2
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts13
          Native API
          1
          DLL Side-Loading
          1
          Scheduled Task/Job
          1
          Disable or Modify Tools
          LSASS Memory1
          Security Software Discovery
          Remote Desktop Protocol1
          Clipboard Data
          Exfiltration Over Bluetooth1
          Ingress Tool Transfer
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)1
          DLL Side-Loading
          11
          Virtualization/Sandbox Evasion
          Security Account Manager11
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration11
          Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          Obfuscated Files or Information
          LSA Secrets1
          Account Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common21
          Software Packing
          Cached Domain Credentials1
          System Owner/User Discovery
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items1
          DLL Side-Loading
          DCSync23
          System Information Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          conhost.exe22%ReversingLabsWin32.Trojan.Jaik
          conhost.exe100%Joe Sandbox ML
          No Antivirus matches
          SourceDetectionScannerLabelLinkDownload
          1.2.conhost.exe.400000.0.unpack100%AviraHEUR/AGEN.1207314Download File
          1.2.conhost.exe.2990000.1.unpack100%AviraTR/Patched.Ren.GenDownload File
          1.2.conhost.exe.2b50174.2.unpack100%AviraTR/Patched.Ren.GenDownload File
          1.2.conhost.exe.2b60000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          No Antivirus matches
          SourceDetectionScannerLabelLink
          146.70.53.1690%Avira URL Cloudsafe
          207.148.1.1740%Avira URL Cloudsafe
          No contacted domains info
          NameMaliciousAntivirus DetectionReputation
          207.148.1.174true
          • Avira URL Cloud: safe
          unknown
          146.70.53.169true
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          207.148.1.174
          unknownUnited States
          20473AS-CHOOPAUStrue
          146.70.53.169
          unknownUnited Kingdom
          2018TENET-1ZAtrue
          Joe Sandbox Version:36.0.0 Rainbow Opal
          Analysis ID:753421
          Start date and time:2022-11-24 19:48:36 +01:00
          Joe Sandbox Product:CloudBasic
          Overall analysis duration:0h 9m 39s
          Hypervisor based Inspection enabled:false
          Report type:light
          Sample file name:conhost.exe
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
          Number of analysed new started processes analysed:12
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • HDC enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal100.troj.evad.winEXE@2/1@0/2
          EGA Information:
          • Successful, ratio: 100%
          HDC Information:
          • Successful, ratio: 3% (good quality ratio 2.9%)
          • Quality average: 78.6%
          • Quality standard deviation: 23.2%
          HCA Information:
          • Successful, ratio: 89%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Override analysis time to 240s for sample files taking high CPU consumption
          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
          • TCP Packets have been reduced to 100
          • Excluded domains from analysis (whitelisted): client.wns.windows.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing network information.
          • Report size getting too big, too many NtDeviceIoControlFile calls found.
          • VT rate limit hit for: conhost.exe
          TimeTypeDescription
          19:49:44API Interceptor2x Sleep call for process: conhost.exe modified
          19:49:45Task SchedulerRun new task: wow64 path: C:\Users\user\Desktop\conhost.exe s>start
          No context
          No context
          No context
          No context
          No context
          Process:C:\Users\user\Desktop\conhost.exe
          File Type:data
          Category:dropped
          Size (bytes):272
          Entropy (8bit):3.543933576684731
          Encrypted:false
          SSDEEP:6:P98jO/80e//5ZsFWr6AtoADCzcF/v5t/uy0lc3/a:ayS/EF4T+zcFaVua
          MD5:65B27BF9361F0023AC53DD93C125103A
          SHA1:2F81B65A3E7CDE6C03358BDFA460D64E456C8580
          SHA-256:B28AF9BA07C95BBCB7366E36C257D97D21AF06DB29123DBA1C2AA91B57AE8FDF
          SHA-512:23D0E6EBE279F920BD3ABC1449E6E81A5B1B78ADB4084A8D800D9E0E7D29BEA13B502559C5A802CFA6EA5508FEB60E4058259895584BFF7232F48E07797BEBB7
          Malicious:false
          Reputation:low
          Preview:....ba.yxF.A..dv%...F.......<... .....\.........."....................$.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.D.e.s.k.t.o.p.\.c.o.n.h.o.s.t...e.x.e.....s.t.a.r.t.......D.E.S.K.T.O.P.-.7.1.6.T.7.7.1.\.a.l.f.o.n.s...................0.........J.......3. ...........................
          File type:PE32 executable (GUI) Intel 80386, for MS Windows
          Entropy (8bit):7.129904154417161
          TrID:
          • Win32 Executable (generic) a (10002005/4) 91.23%
          • Win32 Executable Borland Delphi 7 (665061/41) 6.07%
          • Win32 Executable Borland Delphi 6 (262906/60) 2.40%
          • Win32 Executable Delphi generic (14689/80) 0.13%
          • Windows Screen Saver (13104/52) 0.12%
          File name:conhost.exe
          File size:1298944
          MD5:8c9dca7a1d21e402c885d50af18737d1
          SHA1:39cdfb61bf1a94d064a5ac5648ab552ca20be539
          SHA256:7cb6264b793849e31f23a7eb4f18f59a71fd3e44760be9d6052bbcdc2dfdf15c
          SHA512:2c2dda6e2a7323a587e932903943ce12db9bedb1b42ec0683e293d1d8883b57667652767ba8af8f79953d4a4719fd67eaee8ed277a887248e69b90d3729c1113
          SSDEEP:24576:iZcicBG2rYbrozA48eI193G7V3IVi4oIlXEJo7SFY8V7ygQay3VzcA8:ZiAEHxAJ4VWIB798V7FKVzc
          TLSH:6255BE22AEA208F6C0B6167D4CFB53D79827BD4129E4A5CE3BE41B884F356113B351B7
          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
          Icon Hash:b99988fcd4f66e0f
          Entrypoint:0x485e84
          Entrypoint Section:CODE
          Digitally signed:false
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
          DLL Characteristics:
          Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:3e0b4375409ad38c7e70ca98362a4d30
          Instruction
          push ebp
          mov ebp, esp
          add esp, FFFFFFF0h
          mov eax, 00485BF4h
          call 00007F5CA85BA5DDh
          xor eax, eax
          push ebp
          push 00485EF8h
          push dword ptr fs:[eax]
          mov dword ptr fs:[eax], esp
          mov eax, dword ptr [00487A3Ch]
          mov eax, dword ptr [eax]
          call 00007F5CA86101D3h
          mov ecx, dword ptr [00487C04h]
          mov eax, dword ptr [00487A3Ch]
          mov eax, dword ptr [eax]
          mov edx, dword ptr [00485734h]
          call 00007F5CA86101D3h
          mov ecx, dword ptr [0048789Ch]
          mov eax, dword ptr [00487A3Ch]
          mov eax, dword ptr [eax]
          mov edx, dword ptr [004603DCh]
          call 00007F5CA86101BBh
          mov eax, dword ptr [00487A3Ch]
          mov eax, dword ptr [eax]
          call 00007F5CA861022Fh
          xor eax, eax
          pop edx
          pop ecx
          pop ecx
          mov dword ptr fs:[eax], edx
          push 00485EFFh
          ret
          jmp 00007F5CA85B80E4h
          jmp 00007F5CA863A68Ah
          call 00007F5CA85B85E9h
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          add byte ptr [eax], al
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x890000x23ba.idata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x980000xa9a00.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x8e0000x9e3c.reloc
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x8d0000x18.rdata
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
          CODE0x10000x84f040x85000False0.5101547814849624data6.4987829224600135IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          DATA0x860000x1c9c0x1e00False0.4485677083333333data4.560359362872963IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          BSS0x880000xe250x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .idata0x890000x23ba0x2400False0.3677300347222222data5.028417057566957IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .tls0x8c0000x100x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rdata0x8d0000x180x200False0.048828125data0.2005819074398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
          .reloc0x8e0000x9e3c0xa000False0.5245849609375data6.5985698340803IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
          .rsrc0x980000xa9a000xa9a00False0.7924693142041267data7.384724458379548IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountry
          RT_CURSOR0x98dd40x134data
          RT_CURSOR0x98f080x134data
          RT_CURSOR0x9903c0x134data
          RT_CURSOR0x991700x134data
          RT_CURSOR0x992a40x134data
          RT_CURSOR0x993d80x134data
          RT_CURSOR0x9950c0x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"
          RT_CURSOR0x996400x134Targa image data - Map 64 x 65536 x 1 +32 "\001"
          RT_BITMAP0x997740x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x999440x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380
          RT_BITMAP0x99b280x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x99cf80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x99ec80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x9a0980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x9a2680x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x9a4380x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x9a6080x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x9a7d80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360
          RT_BITMAP0x9a9a80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128
          RT_ICON0x9aa900x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
          RT_DIALOG0x9ad780x52data
          RT_STRING0x9adcc0x120data
          RT_STRING0x9aeec0x108data
          RT_STRING0x9aff40x24cdata
          RT_STRING0x9b2400x4a4data
          RT_STRING0x9b6e40x378data
          RT_STRING0x9ba5c0x3b8data
          RT_STRING0x9be140x308data
          RT_STRING0x9c11c0x1ccdata
          RT_STRING0x9c2e80x188data
          RT_STRING0x9c4700x1b0data
          RT_STRING0x9c6200x294data
          RT_STRING0x9c8b40xe0data
          RT_STRING0x9c9940x194data
          RT_STRING0x9cb280x268data
          RT_STRING0x9cd900x3f8data
          RT_STRING0x9d1880x384data
          RT_STRING0x9d50c0x440data
          RT_STRING0x9d94c0x160data
          RT_STRING0x9daac0xecdata
          RT_STRING0x9db980x20cdata
          RT_STRING0x9dda40x3f4data
          RT_STRING0x9e1980x340data
          RT_STRING0x9e4d80x2c4data
          RT_RCDATA0x9e79c0x10data
          RT_RCDATA0x9e7ac0x350data
          RT_RCDATA0x9eafc0x13cDelphi compiled form 'Tertw'
          RT_RCDATA0x9ec380x1c1Delphi compiled form 'TFastLineSeriesEditor'
          RT_RCDATA0x9edfc0x19dDelphi compiled form 'TForm2'
          RT_RCDATA0x9ef9c0x58cDelphi compiled form 'TPenDialog'
          RT_RCDATA0x9f5280x19eDelphi compiled form 'Ttjw458t724'
          RT_RCDATA0x9f6c80xa2170Applesoft BASIC program data, first line number 10ChineseSingapore
          RT_GROUP_CURSOR0x1418380x14Lotus unknown worksheet or configuration, revision 0x1
          RT_GROUP_CURSOR0x14184c0x14Lotus unknown worksheet or configuration, revision 0x1
          RT_GROUP_CURSOR0x1418600x14Lotus unknown worksheet or configuration, revision 0x1
          RT_GROUP_CURSOR0x1418740x14Lotus unknown worksheet or configuration, revision 0x1
          RT_GROUP_CURSOR0x1418880x14Lotus unknown worksheet or configuration, revision 0x1
          RT_GROUP_CURSOR0x14189c0x14Lotus unknown worksheet or configuration, revision 0x1
          RT_GROUP_CURSOR0x1418b00x14Lotus unknown worksheet or configuration, revision 0x1
          RT_GROUP_CURSOR0x1418c40x14Lotus unknown worksheet or configuration, revision 0x1
          RT_GROUP_ICON0x1418d80x14dataEnglishUnited States
          DLLImport
          kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
          user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
          advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
          oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
          kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
          advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
          kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetTempPathA, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
          version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
          gdi32.dllUpdateColors, UnrealizeObject, TextOutA, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetTextAlign, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PlayEnhMetaFile, Pie, PathToRegion, PatBlt, MoveToEx, MaskBlt, LineTo, LPtoDP, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetTextAlign, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBkMode, GetBkColor, GetBitmapBits, ExtSelectClipRgn, ExtCreatePen, ExcludeClipRect, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt, Arc
          user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetKeyboardState, SetForegroundWindow, SetFocus, SetCursor, SetClipboardData, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OpenClipboard, OffsetRect, OemToCharA, MessageBoxA, MessageBeep, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, IsCharAlphaNumericA, IsCharAlphaA, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EnumClipboardFormats, EndPaint, EndDeferWindowPos, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DeferWindowPos, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, BeginDeferWindowPos, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
          kernel32.dllSleep
          oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
          comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
          comdlg32.dllChooseColorA
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          ChineseSingapore
          TimestampSource PortDest PortSource IPDest IP
          Nov 24, 2022 19:50:02.961976051 CET49707443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.962052107 CET44349707207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.962168932 CET49707443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.962764978 CET49707443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.962804079 CET44349707207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.962963104 CET44349707207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.966327906 CET49708443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.966392994 CET44349708146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.966487885 CET49708443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.967125893 CET49708443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.967170954 CET44349708146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.967272997 CET44349708146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.978005886 CET49709443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.978058100 CET44349709207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.978164911 CET49709443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.979168892 CET49709443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.979211092 CET44349709207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.979314089 CET44349709207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.981857061 CET49710443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.981947899 CET44349710146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.982079983 CET49710443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.982795954 CET49710443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.982824087 CET44349710146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.982914925 CET44349710146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.985480070 CET49711443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.985522032 CET44349711207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.985615015 CET49711443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.986449957 CET49711443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.986473083 CET44349711207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.986538887 CET44349711207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.988950968 CET49712443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.989012957 CET44349712146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.989126921 CET49712443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.990008116 CET49712443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.990039110 CET44349712146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.990103006 CET44349712146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.992351055 CET49713443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.992383957 CET44349713207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.992503881 CET49713443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.993408918 CET49713443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:02.993511915 CET44349713207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.993587971 CET44349713207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:02.995920897 CET49714443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.996090889 CET44349714146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.996212959 CET49714443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.996932983 CET49714443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:02.996980906 CET44349714146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:02.997037888 CET44349714146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.021893978 CET49715443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.021946907 CET44349715207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.022036076 CET49715443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.022720098 CET49715443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.022743940 CET44349715207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.022811890 CET44349715207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.028750896 CET49716443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.028884888 CET44349716146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.029043913 CET49716443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.029613972 CET49716443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.029663086 CET44349716146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.029936075 CET44349716146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.041013002 CET49717443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.041071892 CET44349717207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.041174889 CET49717443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.041975975 CET49717443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.042011976 CET44349717207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.042103052 CET44349717207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.044338942 CET49718443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.044399023 CET44349718146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.044487000 CET49718443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.045294046 CET49718443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.045329094 CET44349718146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.045397043 CET44349718146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.048052073 CET49719443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.048099041 CET44349719207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.048167944 CET49719443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.048870087 CET49719443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.048897028 CET44349719207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.048978090 CET44349719207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.051232100 CET49720443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.051275015 CET44349720146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.051358938 CET49720443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.052207947 CET49720443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.052238941 CET44349720146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.052314997 CET44349720146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.054652929 CET49721443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.054692984 CET44349721207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.054763079 CET49721443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.055377960 CET49721443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.055403948 CET44349721207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.055486917 CET44349721207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.058118105 CET49722443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.058168888 CET44349722146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.058238983 CET49722443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.059057951 CET49722443192.168.2.5146.70.53.169
          Nov 24, 2022 19:50:03.059101105 CET44349722146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.059151888 CET44349722146.70.53.169192.168.2.5
          Nov 24, 2022 19:50:03.061359882 CET49723443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.061400890 CET44349723207.148.1.174192.168.2.5
          Nov 24, 2022 19:50:03.061475992 CET49723443192.168.2.5207.148.1.174
          Nov 24, 2022 19:50:03.062216043 CET49723443192.168.2.5207.148.1.174

          Click to jump to process

          Target ID:1
          Start time:19:49:24
          Start date:24/11/2022
          Path:C:\Users\user\Desktop\conhost.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\Desktop\conhost.exe
          Imagebase:0x400000
          File size:1298944 bytes
          MD5 hash:8C9DCA7A1D21E402C885D50AF18737D1
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Yara matches:
          • Rule: EXT_MAL_SystemBC_Mar22_1, Description: Detects unpacked SystemBC module as used by Emotet in March 2022, Source: 00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: Thomas Barabosch, Deutsche Telekom Security
          • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
          • Rule: MALWARE_Win_EXEPWSH_DLAgent, Description: Detects SystemBC, Source: 00000001.00000002.326977694.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Author: ditekSHen
          • Rule: EXT_MAL_SystemBC_Mar22_1, Description: Detects unpacked SystemBC module as used by Emotet in March 2022, Source: 00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmp, Author: Thomas Barabosch, Deutsche Telekom Security
          • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
          • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000001.00000002.327790803.0000000002B50000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
          • Rule: EXT_MAL_SystemBC_Mar22_1, Description: Detects unpacked SystemBC module as used by Emotet in March 2022, Source: 00000001.00000002.327897370.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, Author: Thomas Barabosch, Deutsche Telekom Security
          • Rule: JoeSecurity_SystemBC, Description: Yara detected SystemBC, Source: 00000001.00000002.327897370.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
          • Rule: MALWARE_Win_EXEPWSH_DLAgent, Description: Detects SystemBC, Source: 00000001.00000002.327897370.0000000002B60000.00000040.00001000.00020000.00000000.sdmp, Author: ditekSHen
          • Rule: JoeSecurity_Crypt, Description: Yara detected CryptOne packer, Source: 00000001.00000002.327382635.00000000028E0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
          Reputation:low

          Target ID:8
          Start time:19:49:44
          Start date:24/11/2022
          Path:C:\Users\user\Desktop\conhost.exe
          Wow64 process (32bit):true
          Commandline:C:\Users\user\Desktop\conhost.exe start
          Imagebase:0x400000
          File size:1298944 bytes
          MD5 hash:8C9DCA7A1D21E402C885D50AF18737D1
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:Borland Delphi
          Reputation:low

          No disassembly