Summary | ZeroBOX

AquariumScreening.exe

Emotet Suspicious_Script_Bin Malicious Library Downloader UPX Admin Tool (Sysinternals etc ...) Code injection DGA Escalate priviledges Hijack Network Create Service Internet API DNS Sniff Audio Http API HTTP PWS Steal credential ScreenShot Socket
Category Machine Started Completed
FILE s1_win7_x6403_us Feb. 2, 2024, 9:16 a.m. Feb. 2, 2024, 9:24 a.m.
Size 719.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, MS CAB-Installer self-extracting archive
MD5 b74af6f8231cb0dd8dbaa270e215a7bb
SHA256 267ea6b4497e79e884e06a78dbadb0ac85e7da70987a6230d299b1a3aae2edd1
CRC32 5738DF1F
ssdeep 12288:2Lo1xVGJXXTtZB3UqW7BCiTlsdubTPcaX5DRgzp1carS8tnoFJTiha:rGpTtZ5g7YKlsdUEaXtw728FoF5i
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Emotet_RL_Gen_Zero - Win32 Trojan Emotet
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
hFvEGlMbCNxHoTQhmD.hFvEGlMbCNxHoTQhmD
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PQTySRIZBUCQAPhflGMwpVkdDWXIlUPHgeSNTzFHZE=v
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HipKKfRLUwbT
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =DCVUqOHtVBbXAvQqywEOr
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HipKKfRLUwbT' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vNjYVerMjFYodQJNZQAeLFL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =pSwKPZSyBTuiHwSFwpgRYayZd
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vNjYVerMjFYodQJNZQAeLFL' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: wOhqXQwmPeqaXhNT
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =vKByYXVwCdTOQNwzbXrRAW
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'wOhqXQwmPeqaXhNT' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: yojQEIkwtyMJfOj
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =QaZcAoKYfZY
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'yojQEIkwtyMJfOj' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: fJwyAcvWMisadgPJtrMF
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =UhmBAOXnhAEJL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fJwyAcvWMisadgPJtrMF' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xtGoTadsJqGtkaqUkhzfcvBEZGnbnHMJFCxFnVSjTCDn=o
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CFnzgsfcsYCwohUTSe
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =XmJYcvdxivSSeKD
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CFnzgsfcsYCwohUTSe' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SZyaczplvev
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =FsqJBlXWTHeXXWiZmymsFpwT
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SZyaczplvev' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JTDfnBzZEPQcosSMHlkWoxnjl
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =dCyucfuWRsxGxyJXzusEdOHE
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JTDfnBzZEPQcosSMHlkWoxnjl' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZQXFfcdyNkQTbxAgkmBaqQujlwsUF
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =CUAocmpsCWrAGTTtV
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZQXFfcdyNkQTbxAgkmBaqQujlwsUF' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: QftgujXoJKxhrvAaJVagYwyU
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =FgmpjzuyEtffhOgkjPnWfSHqhlXL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'QftgujXoJKxhrvAaJVagYwyU' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\IXP000.TMP>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NPllsBXnZbsginslrcitrL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: =GYHMHnVwvxmRfy
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
resource name AVI
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00600000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00630000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2312
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72ee1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2312
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72ee2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 2162688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020b0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02280000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003bc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004d5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004db000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004d7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02040000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003cb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02041000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02042000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 1966080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00780000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00920000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72841000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72842000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 1703936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02070000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00402000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00435000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0043b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00437000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00680000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef58000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef58000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0074c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00910000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00766000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00911000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2856
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceW

number_of_free_clusters: 2424888
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 2424888
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\Carpet.pif
file C:\Users\test22\AppData\Local\VitalNourish Technologies Inc\VitaFit.pif
file C:\Users\test22\AppData\Local\VitalNourish Technologies Inc\VitaFit.js
cmdline schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f
cmdline cmd.exe /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe" &&START "" "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
cmdline "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe" &&START "" "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\Carpet.pif
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe
file C:\Users\test22\AppData\Local\Temp\AquariumScreening.exe
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\Firefox
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\Carpet.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe" &&START "" "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
filepath: cmd.exe
1 1 0
section {u'size_of_data': u'0x000a5a00', u'virtual_address': u'0x0000f000', u'entropy': 7.935795182724924, u'name': u'.rsrc', u'virtual_size': u'0x000a5828'} entropy 7.93579518272 description A section with a high entropy has been found
entropy 0.932441942294 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Communications use DNS rule Network_DNS
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2056
process_handle: 0x00000144
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2056
process_handle: 0x00000144
1 0 0
cmdline cmd /k move Ko Ko.bat & Ko.bat & exit
cmdline chcp 65001
cmdline tasklist
cmdline ping -n 5 localhost
cmdline schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f
cmdline cmd /k echo [InternetShortcut] > "C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VitaFit.url" & echo URL="C:\Users\test22\AppData\Local\VitalNourish Technologies Inc\VitaFit.js" >> "C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VitaFit.url" & exit
cmdline C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe
cmdline "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
cmdline cmd.exe /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe" &&START "" "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
cmdline "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe" &&START "" "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
buffer Buffer with sha1: 7442b95da3fe5cae89aac61c7c609105294037c7
buffer Buffer with sha1: 1ffa9b0e0acd704a0fcb405505ec6a9c205f1497
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2312
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 163840
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000e0000
process_handle: 0x0000021c
1 0 0
description jsc.exe tried to sleep 2728173 seconds, actually delayed analysis time by 2728173 seconds
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\"
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VitaFit.url
cmdline schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f
cmdline cmd.exe /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe" &&START "" "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
cmdline "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe" &&START "" "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
Process injection Process 2664 manipulating memory of non-child process 2312
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
base_address: 0x000e0000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000021c
1 0 0

NtProtectVirtualMemory

process_identifier: 2312
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 163840
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000e0000
process_handle: 0x0000021c
1 0 0
process carpet.pif
process aquariumscreening.exe
process cmd.exe
process: potential process injection target explorer.exe
Process injection Process 2188 resumed a thread in remote process 2664
Process injection Process 2664 resumed a thread in remote process 2312
Process injection Process 2412 resumed a thread in remote process 2856
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2664
1 0 0

NtResumeThread

thread_handle: 0x00000220
suspend_count: 1
process_identifier: 2312
1 0 0

NtResumeThread

thread_handle: 0x00000090
suspend_count: 0
process_identifier: 2856
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Cynet Malicious (score: 100)
Skyhigh Artemis!Trojan
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Trojan.Generic@AI.100 (RDML:61S+Ee5ZWdOgp846yXUJXw)
Trapmine malicious.high.ml.score
Ikarus Win32.Outbreak
Webroot W32.Trojan.Gen
Google Detected
Antiy-AVL Trojan[Backdoor]/Win32.Agent
Kingsoft Win32.Hack.Agent.a
Gridinsoft Ransom.Win32.Sabsik.oa!s1
Microsoft Trojan:Win32/Znyonm
ZoneAlarm UDS:DangerousObject.Multi.Generic
McAfee Artemis!B74AF6F8231C
DeepInstinct MALICIOUS
VBA32 TrojanDownloader.Lgoog
Malwarebytes Generic.Malware/Suspicious
CrowdStrike win/malicious_confidence_90% (W)
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2124
thread_handle: 0x0000001c
process_identifier: 2120
current_directory:
filepath:
track: 1
command_line: TapiUnattend.exe
filepath_r:
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x000000a4
1 1 0

CreateProcessInternalW

thread_identifier: 2192
thread_handle: 0x000000a4
process_identifier: 2188
current_directory:
filepath:
track: 1
command_line: cmd /k move Ko Ko.bat & Ko.bat & exit
filepath_r:
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x0000001c
1 1 0

CreateProcessInternalW

thread_identifier: 2268
thread_handle: 0x0000008c
process_identifier: 2264
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\tasklist.exe
track: 1
command_line: tasklist
filepath_r: C:\Windows\system32\tasklist.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000094
1 1 0

CreateProcessInternalW

thread_identifier: 2304
thread_handle: 0x0000008c
process_identifier: 2300
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\findstr.exe
track: 1
command_line: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
filepath_r: C:\Windows\system32\findstr.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000009c
1 1 0

CreateProcessInternalW

thread_identifier: 2412
thread_handle: 0x00000094
process_identifier: 2408
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\tasklist.exe
track: 1
command_line: tasklist
filepath_r: C:\Windows\system32\tasklist.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

CreateProcessInternalW

thread_identifier: 2448
thread_handle: 0x00000094
process_identifier: 2444
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\findstr.exe
track: 1
command_line: findstr /I "wrsa.exe"
filepath_r: C:\Windows\system32\findstr.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x000000a0
1 1 0

CreateProcessInternalW

thread_identifier: 2528
thread_handle: 0x000000a0
process_identifier: 2524
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: cmd /c md 15012
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

CreateProcessInternalW

thread_identifier: 2576
thread_handle: 0x00000084
process_identifier: 2572
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: cmd /c copy /b Firefox + Jerusalem + Scales + Penny + Refund 15012\Carpet.pif
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x000000a0
1 1 0

CreateProcessInternalW

thread_identifier: 2624
thread_handle: 0x000000a0
process_identifier: 2620
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: cmd /c copy /b Boring + Campus 15012\u
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

CreateProcessInternalW

thread_identifier: 2668
thread_handle: 0x00000084
process_identifier: 2664
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\Carpet.pif
track: 1
command_line: 15012\Carpet.pif 15012\u
filepath_r: C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\Carpet.pif
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x000000a0
1 1 0

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2664
1 0 0

CreateProcessInternalW

thread_identifier: 2832
thread_handle: 0x000000a0
process_identifier: 2828
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\PING.EXE
track: 1
command_line: ping -n 5 localhost
filepath_r: C:\Windows\system32\PING.EXE
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

CreateProcessInternalW

thread_identifier: 2760
thread_handle: 0x0000012c
process_identifier: 2756
current_directory:
filepath:
track: 1
command_line: cmd /k echo [InternetShortcut] > "C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VitaFit.url" & echo URL="C:\Users\test22\AppData\Local\VitalNourish Technologies Inc\VitaFit.js" >> "C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VitaFit.url" & exit
filepath_r:
stack_pivoted: 0
creation_flags: 134742016 (CREATE_NO_WINDOW|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000013c
1 1 0

CreateProcessInternalW

thread_identifier: 2320
thread_handle: 0x00000220
process_identifier: 2312
current_directory:
filepath:
track: 1
command_line: C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe
filepath_r:
stack_pivoted: 0
creation_flags: 134742020 (CREATE_NO_WINDOW|CREATE_SUSPENDED|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000021c
1 1 0

NtGetContextThread

thread_handle: 0x00000220
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
base_address: 0x000e0000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000021c
1 0 0

NtResumeThread

thread_handle: 0x00000220
suspend_count: 1
process_identifier: 2312
1 0 0

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2312
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 2312
1 0 0

NtResumeThread

thread_handle: 0x00000190
suspend_count: 1
process_identifier: 2312
1 0 0

CreateProcessInternalW

thread_identifier: 2488
thread_handle: 0x000003c8
process_identifier: 2412
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\15012\jsc.exe" &&START "" "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000003d0
1 1 0

CreateProcessInternalW

thread_identifier: 2576
thread_handle: 0x00000084
process_identifier: 2612
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\chcp.com
track: 1
command_line: chcp 65001
filepath_r: C:\Windows\system32\chcp.com
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

CreateProcessInternalW

thread_identifier: 2676
thread_handle: 0x00000084
process_identifier: 2684
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\timeout.exe
track: 1
command_line: timeout /t 3
filepath_r: C:\Windows\system32\timeout.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000090
1 1 0

CreateProcessInternalW

thread_identifier: 2116
thread_handle: 0x00000088
process_identifier: 2784
current_directory: C:\Users\test22\AppData\Local\Temp\IXP000.TMP
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: schtasks /create /tn "jsc" /sc MINUTE /tr "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe" /rl HIGHEST /f
filepath_r: C:\Windows\system32\schtasks.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000090
1 1 0

CreateProcessInternalW

thread_identifier: 948
thread_handle: 0x00000090
process_identifier: 2856
current_directory:
filepath: C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe"
filepath_r: C:\Users\test22\AppData\Local\RobloxSecurity\jsc.exe
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

NtResumeThread

thread_handle: 0x00000090
suspend_count: 0
process_identifier: 2856
1 0 0

NtResumeThread

thread_handle: 0x000000e8
suspend_count: 1
process_identifier: 2856
1 0 0

NtResumeThread

thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 2856
1 0 0

NtResumeThread

thread_handle: 0x00000198
suspend_count: 1
process_identifier: 2856
1 0 0

NtResumeThread

thread_handle: 0x00000260
suspend_count: 1
process_identifier: 2856
1 0 0