Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1548107
MD5:8e487fecb6d9126067b432788db011de
SHA1:78c25b2bd8ba6eb1781e5634484d2b425e9c6367
SHA256:235c665b25c1e78fed3ca96e57c374e5a416aad1d27b4ae436a1c6c58604268b
Tags:exeuser-Bitsight
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
DNS related to crypt mining pools
Detected Stratum mining protocol
Drops PE files to the document folder of the user
Found strings related to Crypto-Mining
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample is not signed and drops a device driver
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7268 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 8E487FECB6D9126067B432788DB011DE)
    • OmegaEngine.exe (PID: 7328 cmdline: "C:\Users\user\Documents\System\OmegaEngine.exe" -B --donate-level 1 -o xmr-eu1.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin monero -o xmr-eu2.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin monero MD5: 2C5F8843F514824FC636F451FC6A18B4)
      • conhost.exe (PID: 7336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
file.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\Documents\System\config.jsonJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        C:\Users\user\Documents\System\file.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          C:\Users\user\Documents\System\OmegaEngine.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            C:\Users\user\Documents\System\OmegaEngine.exeMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
            • 0x58436e:$x1: donate.ssl.xmrig.com
            • 0x584671:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
            • 0x57c4bd:$s1: [%s] login error code: %d
            • 0x5ef22e:$s2: \\?\pipe\uv\%p-%lu
            C:\Users\user\Documents\System\OmegaEngine.exeMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
            • 0x5847ae:$s1: %s/%s (Windows NT %lu.%lu
            • 0x57c385:$s4: pool_wallet
            • 0x5874fc:$s5: cryptonight
            • 0x58750f:$s5: cryptonight
            • 0x58751e:$s5: cryptonight
            • 0x587531:$s5: cryptonight
            • 0x587546:$s5: cryptonight
            • 0x587555:$s5: cryptonight
            • 0x587568:$s5: cryptonight
            • 0x58757d:$s5: cryptonight
            • 0x58758c:$s5: cryptonight
            • 0x58759f:$s5: cryptonight
            • 0x5875ad:$s5: cryptonight
            • 0x5875c6:$s5: cryptonight
            • 0x5875dd:$s5: cryptonight
            • 0x5875f6:$s5: cryptonight
            • 0x58760d:$s5: cryptonight
            • 0x58761f:$s5: cryptonight
            • 0x587636:$s5: cryptonight
            • 0x58764d:$s5: cryptonight
            • 0x587664:$s5: cryptonight
            SourceRuleDescriptionAuthorStrings
            00000001.00000003.1674044823.0000000001380000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              00000001.00000000.1673266474.0000000000B5D000.00000008.00000001.01000000.00000006.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                00000001.00000002.2921445649.0000000000B5D000.00000008.00000001.01000000.00000006.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                  00000000.00000002.2924658100.00000269F2540000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                    00000001.00000002.2921686248.00000000014B0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                      Click to see the 12 entries
                      SourceRuleDescriptionAuthorStrings
                      0.0.file.exe.269f0200000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                        1.2.OmegaEngine.exe.400000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                          1.2.OmegaEngine.exe.400000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
                          • 0x58436e:$x1: donate.ssl.xmrig.com
                          • 0x584671:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
                          • 0x57c4bd:$s1: [%s] login error code: %d
                          • 0x5ef22e:$s2: \\?\pipe\uv\%p-%lu
                          1.2.OmegaEngine.exe.400000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
                          • 0x5847ae:$s1: %s/%s (Windows NT %lu.%lu
                          • 0x57c385:$s4: pool_wallet
                          • 0x5874fc:$s5: cryptonight
                          • 0x58750f:$s5: cryptonight
                          • 0x58751e:$s5: cryptonight
                          • 0x587531:$s5: cryptonight
                          • 0x587546:$s5: cryptonight
                          • 0x587555:$s5: cryptonight
                          • 0x587568:$s5: cryptonight
                          • 0x58757d:$s5: cryptonight
                          • 0x58758c:$s5: cryptonight
                          • 0x58759f:$s5: cryptonight
                          • 0x5875ad:$s5: cryptonight
                          • 0x5875c6:$s5: cryptonight
                          • 0x5875dd:$s5: cryptonight
                          • 0x5875f6:$s5: cryptonight
                          • 0x58760d:$s5: cryptonight
                          • 0x58761f:$s5: cryptonight
                          • 0x587636:$s5: cryptonight
                          • 0x58764d:$s5: cryptonight
                          • 0x587664:$s5: cryptonight
                          1.0.OmegaEngine.exe.400000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                            Click to see the 2 entries
                            No Sigma rule has matched
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-03T22:36:17.402087+010020229301A Network Trojan was detected4.245.163.56443192.168.2.449733TCP
                            2024-11-03T22:36:56.888569+010020229301A Network Trojan was detected4.245.163.56443192.168.2.449748TCP
                            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                            2024-11-03T22:35:59.175889+010028269302Crypto Currency Mining Activity Detected192.168.2.44980451.15.65.18210343TCP

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeReversingLabs: Detection: 74%
                            Source: C:\Users\user\Documents\System\file.exeReversingLabs: Detection: 52%
                            Source: file.exeReversingLabs: Detection: 52%
                            Source: Submited SampleIntegrated Neural Analysis Model: Matched 83.8% probability
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\Documents\System\file.exeJoe Sandbox ML: detected
                            Source: file.exeJoe Sandbox ML: detected

                            Bitcoin Miner

                            barindex
                            Source: Yara matchFile source: file.exe, type: SAMPLE
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 0.0.file.exe.269f0200000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 1.2.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 1.0.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000001.00000003.1674044823.0000000001380000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000000.1673266474.0000000000B5D000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2921445649.0000000000B5D000.00000008.00000001.01000000.00000006.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2924658100.00000269F2540000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2921686248.00000000014B0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2921574199.0000000001370000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2921548271.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2921686248.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2921501059.0000000000DC0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2921501059.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2924658100.00000269F254F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000002.2921328117.000000000097A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000001.00000000.1672963896.000000000097A000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000000.1663438735.00000269F0202000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000002.2921012977.0000026980001000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: file.exe PID: 7268, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: OmegaEngine.exe PID: 7328, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\Documents\System\config.json, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\Documents\System\file.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\Documents\System\OmegaEngine.exe, type: DROPPED
                            Source: unknownDNS query: name: xmr-eu1.nanopool.org
                            Source: unknownDNS query: name: xmr-eu2.nanopool.org
                            Source: global trafficTCP traffic: 192.168.2.4:49730 -> 54.37.137.114:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49731 -> 51.15.193.130:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49732 -> 51.15.65.182:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49738 -> 51.89.23.91:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49740 -> 212.47.253.124:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49741 -> 51.195.43.17:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49742 -> 54.37.232.103:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49743 -> 51.195.43.17:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49744 -> 51.89.23.91:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49745 -> 51.15.61.114:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49746 -> 51.15.58.224:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49747 -> 51.15.89.13:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49749 -> 212.47.253.124:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49751 -> 51.195.43.17:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49772 -> 54.37.232.103:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49778 -> 51.15.61.114:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49804 -> 51.15.65.182:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49810 -> 51.195.43.17:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49836 -> 51.15.193.130:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49842 -> 51.195.43.17:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49867 -> 54.37.232.103:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49873 -> 51.195.43.17:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49898 -> 141.94.23.83:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49901 -> 51.68.137.186:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49927 -> 163.172.154.142:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49932 -> 51.15.61.114:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49958 -> 141.94.23.83:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49963 -> 51.195.43.17:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49989 -> 146.59.154.106:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:49994 -> 51.195.138.197:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:50020 -> 51.15.193.130:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: global trafficTCP traffic: 192.168.2.4:50025 -> 51.15.89.13:10343 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b","pass":"x","agent":"xmrig/5.5.0 (windows nt 10.0) libuv/1.15.0 gcc/7.2.0","algo":["cn/1","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","rx/0","rx/wow","rx/loki","rx/arq","rx/sfx","argon2/chukwa","argon2/wrkz"]}}.
                            Source: OmegaEngine.exeString found in binary or memory: stratum+ssl://
                            Source: OmegaEngine.exe, 00000001.00000002.2921328117.000000000097A000.00000002.00000001.01000000.00000006.sdmpString found in binary or memory: cryptonight/0
                            Source: OmegaEngine.exeString found in binary or memory: stratum+tcp://
                            Source: OmegaEngine.exeString found in binary or memory: -o, --url=URL URL of mining server
                            Source: OmegaEngine.exeString found in binary or memory: Usage: xmrig [OPTIONS] Network:
                            Source: file.exe, 00000000.00000002.2924658100.00000269F254F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: XMRig mi
                            Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: file.exe, file.exe.0.dr, WinRing0x64.sys.0.dr
                            Source: Binary string: C:\Users\Virtual\Desktop\Biz\RogueMarket\Products\Rogue Miner V2\Review Backup\Er minator\obj\Release\OmegaMiner.pdb source: file.exe, file.exe.0.dr
                            Source: global trafficTCP traffic: 192.168.2.4:49730 -> 54.37.137.114:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49731 -> 51.15.193.130:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49732 -> 51.15.65.182:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49738 -> 51.89.23.91:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49740 -> 212.47.253.124:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49741 -> 51.195.43.17:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49742 -> 54.37.232.103:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49745 -> 51.15.61.114:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49746 -> 51.15.58.224:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49747 -> 51.15.89.13:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49898 -> 141.94.23.83:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49901 -> 51.68.137.186:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49927 -> 163.172.154.142:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49989 -> 146.59.154.106:10343
                            Source: global trafficTCP traffic: 192.168.2.4:49994 -> 51.195.138.197:10343
                            Source: Joe Sandbox ViewIP Address: 51.15.65.182 51.15.65.182
                            Source: Joe Sandbox ViewIP Address: 51.195.138.197 51.195.138.197
                            Source: Joe Sandbox ViewIP Address: 163.172.154.142 163.172.154.142
                            Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                            Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                            Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                            Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                            Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.4:49804 -> 51.15.65.182:10343
                            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.4:49733
                            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.4:49748
                            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                            Source: global trafficDNS traffic detected: DNS query: xmr-eu1.nanopool.org
                            Source: global trafficDNS traffic detected: DNS query: xmr-eu2.nanopool.org
                            Source: file.exe, file.exe.0.dr, WinRing0x64.sys.0.drString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
                            Source: file.exe, file.exe.0.dr, WinRing0x64.sys.0.drString found in binary or memory: http://crl.globalsign.net/Root.crl0
                            Source: file.exe, file.exe.0.dr, WinRing0x64.sys.0.drString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
                            Source: file.exe, file.exe.0.dr, WinRing0x64.sys.0.drString found in binary or memory: http://crl.globalsign.net/primobject.crl0
                            Source: OmegaEngine.exe.0.drString found in binary or memory: https://gcc.gnu.org/bugs/):
                            Source: OmegaEngine.exe, OmegaEngine.exe, 00000001.00000002.2921328117.000000000097A000.00000002.00000001.01000000.00000006.sdmp, OmegaEngine.exe.0.drString found in binary or memory: https://xmrig.com/docs/algorithms

                            System Summary

                            barindex
                            Source: 1.2.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 1.2.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: 1.0.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: 1.0.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: C:\Users\user\Documents\System\OmegaEngine.exe, type: DROPPEDMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                            Source: C:\Users\user\Documents\System\OmegaEngine.exe, type: DROPPEDMatched rule: Detects coinmining malware Author: ditekSHen
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\System\WinRing0x64.sysJump to behavior
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFD9BAC0A690_2_00007FFD9BAC0A69
                            Source: Joe Sandbox ViewDropped File: C:\Users\user\Documents\System\WinRing0x64.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                            Source: file.exe, 00000000.00000000.1663438735.00000269F0202000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWinRing0.sys2 vs file.exe
                            Source: file.exe, 00000000.00000000.1663438735.00000269F0202000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameOmegaMiner.exe6 vs file.exe
                            Source: file.exeBinary or memory string: OriginalFilenameWinRing0.sys2 vs file.exe
                            Source: file.exeBinary or memory string: OriginalFilenameOmegaMiner.exe6 vs file.exe
                            Source: file.exe.0.drBinary or memory string: OriginalFilenameWinRing0.sys2 vs file.exe
                            Source: file.exe.0.drBinary or memory string: OriginalFilenameOmegaMiner.exe6 vs file.exe
                            Source: 1.2.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 1.2.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: 1.0.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: 1.0.OmegaEngine.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: C:\Users\user\Documents\System\OmegaEngine.exe, type: DROPPEDMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                            Source: C:\Users\user\Documents\System\OmegaEngine.exe, type: DROPPEDMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                            Source: WinRing0x64.sys.0.drBinary string: \Device\WinRing0_1_2_0
                            Source: classification engineClassification label: mal100.mine.winEXE@4/5@2/15
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\SystemJump to behavior
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7336:120:WilError_03
                            Source: C:\Users\user\Desktop\file.exeMutant created: NULL
                            Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: file.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                            Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: file.exeReversingLabs: Detection: 52%
                            Source: OmegaEngine.exeString found in binary or memory: -h, --help display this help and exit
                            Source: OmegaEngine.exeString found in binary or memory: -h, --help display this help and exit
                            Source: OmegaEngine.exeString found in binary or memory: --help
                            Source: OmegaEngine.exeString found in binary or memory: --help
                            Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                            Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Documents\System\OmegaEngine.exe "C:\Users\user\Documents\System\OmegaEngine.exe" -B --donate-level 1 -o xmr-eu1.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin monero -o xmr-eu2.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin monero
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Documents\System\OmegaEngine.exe "C:\Users\user\Documents\System\OmegaEngine.exe" -B --donate-level 1 -o xmr-eu1.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin monero -o xmr-eu2.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin moneroJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: powrprof.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: umpdc.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: dhcpcsvc6.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: dhcpcsvc.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: napinsp.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: pnrpnsp.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: wshbth.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: winrnr.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: rasadhlp.dllJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                            Source: file.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                            Source: file.exeStatic file information: File size 7277568 > 1048576
                            Source: file.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x6db400
                            Source: file.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                            Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: file.exe, file.exe.0.dr, WinRing0x64.sys.0.dr
                            Source: Binary string: C:\Users\Virtual\Desktop\Biz\RogueMarket\Products\Rogue Miner V2\Review Backup\Er minator\obj\Release\OmegaMiner.pdb source: file.exe, file.exe.0.dr
                            Source: file.exeStatic PE information: 0xF500D2FC [Sat Apr 3 21:45:32 2100 UTC]
                            Source: OmegaEngine.exe.0.drStatic PE information: section name: .eh_fram
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00007FFD9BAC00BD pushad ; iretd 0_2_00007FFD9BAC00C1

                            Persistence and Installation Behavior

                            barindex
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\System\WinRing0x64.sysJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\System\file.exeJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\System\OmegaEngine.exeJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\System\WinRing0x64.sysJump to behavior
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\System\WinRing0x64.sysJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\System\file.exeJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\Documents\System\OmegaEngine.exeJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: 269F0C30000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: 269F26E0000 memory reserve | memory write watchJump to behavior
                            Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 2330Jump to behavior
                            Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 7297Jump to behavior
                            Source: C:\Users\user\Desktop\file.exeDropped PE file which has not been started: C:\Users\user\Documents\System\WinRing0x64.sysJump to dropped file
                            Source: C:\Users\user\Desktop\file.exe TID: 7272Thread sleep count: 2330 > 30Jump to behavior
                            Source: C:\Users\user\Desktop\file.exe TID: 7272Thread sleep time: -1165000s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\file.exe TID: 7272Thread sleep count: 7297 > 30Jump to behavior
                            Source: C:\Users\user\Desktop\file.exe TID: 7272Thread sleep time: -3648500s >= -30000sJump to behavior
                            Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
                            Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: OmegaEngine.exe, 00000001.00000002.2921501059.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWM
                            Source: OmegaEngine.exe, 00000001.00000002.2921501059.0000000000DC8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                            Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
                            Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Documents\System\OmegaEngine.exe "C:\Users\user\Documents\System\OmegaEngine.exe" -B --donate-level 1 -o xmr-eu1.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin monero -o xmr-eu2.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin moneroJump to behavior
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Documents\System\OmegaEngine.exe "c:\users\user\documents\system\omegaengine.exe" -b --donate-level 1 -o xmr-eu1.nanopool.org:10343 -u 85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b -k --coin monero -o xmr-eu2.nanopool.org:10343 -u 85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b -k --coin monero
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\Documents\System\OmegaEngine.exe "c:\users\user\documents\system\omegaengine.exe" -b --donate-level 1 -o xmr-eu1.nanopool.org:10343 -u 85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b -k --coin monero -o xmr-eu2.nanopool.org:10343 -u 85sayjhvdatlk8tmfyeqyg3ax3gnpkzbcwnyz4nkutvbjtumdf9gqen24dtx8c8qf9c6jkqvwzvlabeubs7b8rjn9413x5b -k --coin moneroJump to behavior
                            Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Users\user\Desktop\file.exe VolumeInformationJump to behavior
                            Source: C:\Users\user\Documents\System\OmegaEngine.exeCode function: 1_2_00757C00 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_00757C00
                            Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SystemJump to behavior
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                            Command and Scripting Interpreter
                            1
                            Windows Service
                            1
                            Windows Service
                            1
                            Masquerading
                            OS Credential Dumping1
                            System Time Discovery
                            Remote Services1
                            Archive Collected Data
                            1
                            Encrypted Channel
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault AccountsScheduled Task/Job1
                            DLL Side-Loading
                            11
                            Process Injection
                            2
                            Virtualization/Sandbox Evasion
                            LSASS Memory11
                            Security Software Discovery
                            Remote Desktop Protocol1
                            Data from Local System
                            1
                            Non-Standard Port
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                            DLL Side-Loading
                            1
                            Disable or Modify Tools
                            Security Account Manager2
                            Virtualization/Sandbox Evasion
                            SMB/Windows Admin SharesData from Network Shared Drive1
                            Non-Application Layer Protocol
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                            Process Injection
                            NTDS1
                            Process Discovery
                            Distributed Component Object ModelInput Capture1
                            Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                            Obfuscated Files or Information
                            LSA Secrets1
                            Application Window Discovery
                            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                            Timestomp
                            Cached Domain Credentials11
                            File and Directory Discovery
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                            DLL Side-Loading
                            DCSync12
                            System Information Discovery
                            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            file.exe53%ReversingLabsByteCode-MSIL.Trojan.Zilla
                            file.exe100%Joe Sandbox ML
                            SourceDetectionScannerLabelLink
                            C:\Users\user\Documents\System\OmegaEngine.exe100%Joe Sandbox ML
                            C:\Users\user\Documents\System\file.exe100%Joe Sandbox ML
                            C:\Users\user\Documents\System\OmegaEngine.exe74%ReversingLabsWin32.Trojan.Convagent
                            C:\Users\user\Documents\System\WinRing0x64.sys5%ReversingLabs
                            C:\Users\user\Documents\System\file.exe53%ReversingLabsByteCode-MSIL.Trojan.Zilla
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            https://gcc.gnu.org/bugs/):0%URL Reputationsafe
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            xmr-eu1.nanopool.org
                            163.172.154.142
                            truetrue
                              unknown
                              xmr-eu2.nanopool.org
                              51.15.61.114
                              truetrue
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://gcc.gnu.org/bugs/):OmegaEngine.exe.0.drfalse
                                • URL Reputation: safe
                                unknown
                                https://xmrig.com/docs/algorithmsOmegaEngine.exe, OmegaEngine.exe, 00000001.00000002.2921328117.000000000097A000.00000002.00000001.01000000.00000006.sdmp, OmegaEngine.exe.0.drfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  51.68.137.186
                                  unknownFrance
                                  16276OVHFRtrue
                                  51.15.65.182
                                  unknownFrance
                                  12876OnlineSASFRtrue
                                  51.195.138.197
                                  unknownFrance
                                  16276OVHFRtrue
                                  163.172.154.142
                                  xmr-eu1.nanopool.orgUnited Kingdom
                                  12876OnlineSASFRtrue
                                  54.37.137.114
                                  unknownFrance
                                  16276OVHFRtrue
                                  51.15.58.224
                                  unknownFrance
                                  12876OnlineSASFRtrue
                                  51.15.193.130
                                  unknownFrance
                                  12876OnlineSASFRtrue
                                  51.15.89.13
                                  unknownFrance
                                  12876OnlineSASFRtrue
                                  54.37.232.103
                                  unknownFrance
                                  16276OVHFRtrue
                                  212.47.253.124
                                  unknownFrance
                                  12876OnlineSASFRtrue
                                  146.59.154.106
                                  unknownNorway
                                  16276OVHFRtrue
                                  141.94.23.83
                                  unknownGermany
                                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
                                  51.89.23.91
                                  unknownFrance
                                  16276OVHFRtrue
                                  51.15.61.114
                                  xmr-eu2.nanopool.orgFrance
                                  12876OnlineSASFRtrue
                                  51.195.43.17
                                  unknownFrance
                                  16276OVHFRtrue
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1548107
                                  Start date and time:2024-11-03 22:35:07 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 5m 9s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:7
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Sample name:file.exe
                                  Detection:MAL
                                  Classification:mal100.mine.winEXE@4/5@2/15
                                  EGA Information:Failed
                                  HCA Information:Failed
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                  • Execution Graph export aborted for target OmegaEngine.exe, PID 7328 because there are no executed function
                                  • Execution Graph export aborted for target file.exe, PID 7268 because it is empty
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • VT rate limit hit for: file.exe
                                  TimeTypeDescription
                                  16:36:30API Interceptor9511x Sleep call for process: file.exe modified
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  51.68.137.186E5r67vtBtc6.exeGet hashmaliciousXmrigBrowse
                                    Miner-XMR2.exeGet hashmaliciousXmrigBrowse
                                      file.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, Stealc, XmrigBrowse
                                        51.15.65.182WWhhc3A0rs.exeGet hashmaliciousXmrigBrowse
                                          S0FTWARE.exeGet hashmaliciousGo Injector, Vidar, XmrigBrowse
                                            yLfAxBEcuo.exeGet hashmaliciousCryptbot, Vidar, XmrigBrowse
                                              setup.exeGet hashmaliciousXmrigBrowse
                                                Loader.exeGet hashmaliciousLummaC, XmrigBrowse
                                                  2mim34IfQZ.exeGet hashmaliciousAsyncRAT, PureLog Stealer, Xmrig, zgRATBrowse
                                                    gq83mrprwy.exeGet hashmaliciousXmrigBrowse
                                                      1DI50gCNGQ.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                        file.exeGet hashmaliciousGlupteba, LummaC Stealer, RedLine, SmokeLoader, Stealc, Vidar, XmrigBrowse
                                                          file.exeGet hashmaliciousXmrigBrowse
                                                            51.195.138.197ICBM.exeGet hashmaliciousXmrigBrowse
                                                              E5r67vtBtc6.exeGet hashmaliciousXmrigBrowse
                                                                Miner-XMR2.exeGet hashmaliciousXmrigBrowse
                                                                  25C1.exeGet hashmaliciousGlupteba, XmrigBrowse
                                                                    file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Stealc, Vidar, XmrigBrowse
                                                                      163.172.154.142file.exeGet hashmaliciousXmrigBrowse
                                                                        SecuriteInfo.com.Trojan.Siggen29.50366.26295.18671.exeGet hashmaliciousXmrigBrowse
                                                                          BWP2uPDDxw.exeGet hashmaliciousXmrigBrowse
                                                                            BkkZPdT1uc.exeGet hashmaliciousXmrigBrowse
                                                                              SecuriteInfo.com.Win64.RATX-gen.29355.29242.exeGet hashmaliciousAsyncRAT, Nbminer, XmrigBrowse
                                                                                huUaO72kiE.exeGet hashmaliciousXmrig, zgRATBrowse
                                                                                  Xy6yvvPtyc.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, Vidar, XmrigBrowse
                                                                                    file.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, XmrigBrowse
                                                                                      file.exeGet hashmaliciousAmadey, Fabookie, SmokeLoader, XmrigBrowse
                                                                                        sB5W4YtR18.exeGet hashmaliciousPhonk Miner, XmrigBrowse
                                                                                          54.37.137.114SecuriteInfo.com.Trojan.Siggen29.54948.7115.19193.exeGet hashmaliciousXmrigBrowse
                                                                                            ft1i6jvAdD.exeGet hashmaliciousXmrigBrowse
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              xmr-eu2.nanopool.orgICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.61.114
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.68.137.186
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.68.137.186
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.195.138.197
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.195.43.17
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.210.150.92
                                                                                              file.exeGet hashmaliciousXmrigBrowse
                                                                                              • 163.172.171.111
                                                                                              E5r67vtBtc6.exeGet hashmaliciousXmrigBrowse
                                                                                              • 163.172.171.111
                                                                                              Miner-XMR2.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.195.43.17
                                                                                              25C1.exeGet hashmaliciousGlupteba, XmrigBrowse
                                                                                              • 51.68.137.186
                                                                                              xmr-eu1.nanopool.orgHmA7s2gaa5.exeGet hashmaliciousXmrigBrowse
                                                                                              • 162.19.224.121
                                                                                              12Jh49DCAj.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.65.182
                                                                                              Ky4J8k89A7.exeGet hashmaliciousStealc, Vidar, XmrigBrowse
                                                                                              • 51.15.58.224
                                                                                              boooba.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.58.224
                                                                                              2HUgVjrn3O.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.58.224
                                                                                              SecuriteInfo.com.Trojan.Siggen29.54948.7115.19193.exeGet hashmaliciousXmrigBrowse
                                                                                              • 141.94.23.83
                                                                                              Yf4yviDxwF.exeGet hashmaliciousXmrigBrowse
                                                                                              • 54.37.232.103
                                                                                              file.exeGet hashmaliciousXmrigBrowse
                                                                                              • 54.37.137.114
                                                                                              Q3Vq6yp33F.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.65.182
                                                                                              2JkHiPgkLE.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.58.224
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              OVHFRsora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                              • 54.39.196.186
                                                                                              g49e742700.exeGet hashmaliciousEmotetBrowse
                                                                                              • 178.33.167.120
                                                                                              Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 94.23.172.32
                                                                                              Payload 94.75 (2).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 139.99.170.35
                                                                                              Payload 94.75 (4).225.exeGet hashmaliciousKronos, Strela StealerBrowse
                                                                                              • 158.69.205.247
                                                                                              Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 54.36.209.254
                                                                                              Payload 94.75 (2).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 144.217.4.166
                                                                                              Payload 94.75.225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 51.81.56.136
                                                                                              4GPlus.batGet hashmaliciousUnknownBrowse
                                                                                              • 51.195.251.11
                                                                                              Reservation Detail Booking.com ID4336.vbsGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
                                                                                              • 94.23.17.185
                                                                                              OnlineSASFRPayload 94.75 (4).225.exeGet hashmaliciousKronos, Strela StealerBrowse
                                                                                              • 51.15.96.2
                                                                                              Payload 94.75 (2).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 51.159.195.41
                                                                                              A4mmSHCUi2.exeGet hashmaliciousFormBookBrowse
                                                                                              • 195.154.200.15
                                                                                              HmA7s2gaa5.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.193.130
                                                                                              Pt7TlAjQtn.exeGet hashmaliciousAveMaria, WhiteSnake StealerBrowse
                                                                                              • 195.154.241.145
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.89.13
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.89.13
                                                                                              boooba.exeGet hashmaliciousXmrigBrowse
                                                                                              • 212.47.253.124
                                                                                              belks.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                              • 62.210.152.252
                                                                                              Yf4yviDxwF.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.193.130
                                                                                              OVHFRsora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                              • 54.39.196.186
                                                                                              g49e742700.exeGet hashmaliciousEmotetBrowse
                                                                                              • 178.33.167.120
                                                                                              Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 94.23.172.32
                                                                                              Payload 94.75 (2).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 139.99.170.35
                                                                                              Payload 94.75 (4).225.exeGet hashmaliciousKronos, Strela StealerBrowse
                                                                                              • 158.69.205.247
                                                                                              Payload 94.75 (3).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 54.36.209.254
                                                                                              Payload 94.75 (2).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 144.217.4.166
                                                                                              Payload 94.75.225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 51.81.56.136
                                                                                              4GPlus.batGet hashmaliciousUnknownBrowse
                                                                                              • 51.195.251.11
                                                                                              Reservation Detail Booking.com ID4336.vbsGet hashmaliciousAsyncRAT, PureLog Stealer, zgRATBrowse
                                                                                              • 94.23.17.185
                                                                                              OnlineSASFRPayload 94.75 (4).225.exeGet hashmaliciousKronos, Strela StealerBrowse
                                                                                              • 51.15.96.2
                                                                                              Payload 94.75 (2).225.exeGet hashmaliciousUnknownBrowse
                                                                                              • 51.159.195.41
                                                                                              A4mmSHCUi2.exeGet hashmaliciousFormBookBrowse
                                                                                              • 195.154.200.15
                                                                                              HmA7s2gaa5.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.193.130
                                                                                              Pt7TlAjQtn.exeGet hashmaliciousAveMaria, WhiteSnake StealerBrowse
                                                                                              • 195.154.241.145
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.89.13
                                                                                              ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.89.13
                                                                                              boooba.exeGet hashmaliciousXmrigBrowse
                                                                                              • 212.47.253.124
                                                                                              belks.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                              • 62.210.152.252
                                                                                              Yf4yviDxwF.exeGet hashmaliciousXmrigBrowse
                                                                                              • 51.15.193.130
                                                                                              No context
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              C:\Users\user\Documents\System\WinRing0x64.sysICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                  ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                    ICBM.exeGet hashmaliciousXmrigBrowse
                                                                                                      HmA7s2gaa5.exeGet hashmaliciousXmrigBrowse
                                                                                                        SaxP2rle4l.exeGet hashmaliciousXmrigBrowse
                                                                                                          6YbG0llASL.exeGet hashmaliciousXmrigBrowse
                                                                                                            2Y2u9r3RUs.exeGet hashmaliciousXmrigBrowse
                                                                                                              xeqHTJ1ihs.exeGet hashmaliciousXmrigBrowse
                                                                                                                fUIlRR9LxG.exeGet hashmaliciousXmrigBrowse
                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                  Category:modified
                                                                                                                  Size (bytes):7162880
                                                                                                                  Entropy (8bit):6.44050646793195
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:196608:HCXYEhEswp8HD1XF2XTnTuTmVpDce4EQ/H5Tc05tI8lCt30fWsaVb:2JwCMcwQ/IV39b
                                                                                                                  MD5:2C5F8843F514824FC636F451FC6A18B4
                                                                                                                  SHA1:A1C5490EFEA431FA3F54562D0D19D4F6826C562A
                                                                                                                  SHA-256:363841B14E9048FD50A012F2A3E04C3F86312FBCD3C1F4A837A102FE7E258CA7
                                                                                                                  SHA-512:B51CF66C2604E4E9ED363933CFB2ACAD7E1591036B1F8339333AA6D74625B680A952078DCDBD231204E06572D9CA24855D19138DD77EAABC673AB148B89BE717
                                                                                                                  Malicious:true
                                                                                                                  Yara Hits:
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\Documents\System\OmegaEngine.exe, Author: Joe Security
                                                                                                                  • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: C:\Users\user\Documents\System\OmegaEngine.exe, Author: Florian Roth
                                                                                                                  • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: C:\Users\user\Documents\System\OmegaEngine.exe, Author: ditekSHen
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 74%
                                                                                                                  Reputation:low
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......^........../.......S..<m...............T...@..........................0v.......m....... ...............................u../....u..\....................................................u.......................u..............................text.....S.......S.................`..`.data.........T.......T.............@.`..rdata..4a....W..b....W.............@.`@.eh_fram......a.......`.............@.0@.bss..........l.......................p..idata.../....u..0....l.............@.0..CRT....8.....u.......l.............@.0..tls.... .....u.......l.............@.0..rsrc....\....u..\....l.............@.0.........................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                  File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):14544
                                                                                                                  Entropy (8bit):6.2660301556221185
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                  MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                  SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                  SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                  SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                  Joe Sandbox View:
                                                                                                                  • Filename: ICBM.exe, Detection: malicious, Browse
                                                                                                                  • Filename: ICBM.exe, Detection: malicious, Browse
                                                                                                                  • Filename: ICBM.exe, Detection: malicious, Browse
                                                                                                                  • Filename: ICBM.exe, Detection: malicious, Browse
                                                                                                                  • Filename: HmA7s2gaa5.exe, Detection: malicious, Browse
                                                                                                                  • Filename: SaxP2rle4l.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 6YbG0llASL.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 2Y2u9r3RUs.exe, Detection: malicious, Browse
                                                                                                                  • Filename: xeqHTJ1ihs.exe, Detection: malicious, Browse
                                                                                                                  • Filename: fUIlRR9LxG.exe, Detection: malicious, Browse
                                                                                                                  Reputation:high, very likely benign file
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2293
                                                                                                                  Entropy (8bit):3.8248326943422386
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:CtWTHcW08bqUZylCfby+F1IfF0lFGRdyCSPCoECyo12udQK9Q:CtWTvZy+F1IfF0lFGRdyCmCZCN2u39Q
                                                                                                                  MD5:EFE186D3302FE8B6F6C751610DC424D6
                                                                                                                  SHA1:0B75736C95ACAB29A0D8CBF7EDBEF454F3529EE5
                                                                                                                  SHA-256:90D678F599884EB4EE0F2A12DC297AD02521D58CB1020708185CA92C83DCD00F
                                                                                                                  SHA-512:FF7A707B1C01FDBCF184E612BA59E4DBA7B2499D95ADF268A862787C6C29D7DB32D9831E0579DA054F190A09B6B54B69E28D503353996BD3C43E3B623F4498A9
                                                                                                                  Malicious:true
                                                                                                                  Yara Hits:
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\Documents\System\config.json, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Preview:{. "api": {. "id": null,. "worker-id": null. },. "http": {. "enabled": false,. "host": "127.0.0.1",. "port": 0,. "access-token": null,. "restricted": true. },. "autosave": true,. "background": false,. "colors": true,. "randomx": {. "init": -1,. "mode": "auto",. "1gb-pages": false,. "rdmsr": true,. "wrmsr": true,. "numa": true. },. "cpu": {. "enabled": true,. "huge-pages": true,. "hw-aes": null,. "priority": null,. "memory-pool": false,. "yield": true,. "asm": true,. "argon2-impl": null,. "argon2": [0, 1, 2, 3],. "cn": [. [1, 0],. [1, 1],. [1, 2],. [1, 3]. ],. "cn-heavy": [. [1, 0],. [1, 2]. ],. "cn-lite": [. [1, 0],. [1, 1],. [1, 2],. [1, 3]. ],. "c
                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):7277568
                                                                                                                  Entropy (8bit):6.475803918016148
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:98304:/vUOUlzvyfQprVfSHy9fierzHjhlTkil3IVcWvy:/vUO6vRvSy1Ll3WJ
                                                                                                                  MD5:8E487FECB6D9126067B432788DB011DE
                                                                                                                  SHA1:78C25B2BD8BA6EB1781E5634484D2B425E9C6367
                                                                                                                  SHA-256:235C665B25C1E78FED3CA96E57C374E5A416AAD1D27B4AE436A1C6C58604268B
                                                                                                                  SHA-512:1EF29D3D1CE3816E7DAAC5C876570E4290FD259F2FA1C14E2B3F9E881F65A13F1C788B9C0D4DF3D149A4E79584020819902FD605F025392887141EA7BACECA69
                                                                                                                  Malicious:true
                                                                                                                  Yara Hits:
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\Documents\System\file.exe, Author: Joe Security
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                  Reputation:low
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0...m..V......J.m.. ....m...@.. .......................`o...........`...................................m.O.....m..S...................@o.....0.m.8............................................ ............... ..H............text...P.m.. ....m................. ..`.rsrc....S....m..T....m.............@..@.reloc.......@o.......o.............@..B................).m.....H........'..............PD....m...........................................(......}.....(....}......{....o....}......{....o....}....*.0..?........{....o.....{....(.......(......{....o.....{....(.......(....(....l[#......Y@Z.[..#........3.*.(......l6n.{....-f.{....o....o.....+-.o....t..........o.....(....%(....(....(....&.o....-....u........,...o.......}....*..l4b.{....,Z.{....o....o.....+".o....t..........o.....(....(....&.o....-....u........,...o.......}....*.........9.......
                                                                                                                  Process:C:\Users\user\Desktop\file.exe
                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):26
                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                  Malicious:true
                                                                                                                  Reputation:high, very likely benign file
                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                  Entropy (8bit):6.475803918016148
                                                                                                                  TrID:
                                                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                                                  File name:file.exe
                                                                                                                  File size:7'277'568 bytes
                                                                                                                  MD5:8e487fecb6d9126067b432788db011de
                                                                                                                  SHA1:78c25b2bd8ba6eb1781e5634484d2b425e9c6367
                                                                                                                  SHA256:235c665b25c1e78fed3ca96e57c374e5a416aad1d27b4ae436a1c6c58604268b
                                                                                                                  SHA512:1ef29d3d1ce3816e7daac5c876570e4290fd259f2fa1c14e2b3f9e881f65a13f1c788b9c0d4df3d149a4e79584020819902fd605f025392887141ea7baceca69
                                                                                                                  SSDEEP:98304:/vUOUlzvyfQprVfSHy9fierzHjhlTkil3IVcWvy:/vUO6vRvSy1Ll3WJ
                                                                                                                  TLSH:28764B01A53A39C8F419E57695E4F8B36D3EBC51C0CFC0ECA0827606E9B99A52FF4176
                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................."...0...m..V......J.m.. ....m...@.. .......................`o...........`................................
                                                                                                                  Icon Hash:0f3b715254693b0f
                                                                                                                  Entrypoint:0xadd34a
                                                                                                                  Entrypoint Section:.text
                                                                                                                  Digitally signed:false
                                                                                                                  Imagebase:0x400000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                  Time Stamp:0xF500D2FC [Sat Apr 3 21:45:32 2100 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:4
                                                                                                                  OS Version Minor:0
                                                                                                                  File Version Major:4
                                                                                                                  File Version Minor:0
                                                                                                                  Subsystem Version Major:4
                                                                                                                  Subsystem Version Minor:0
                                                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                  Instruction
                                                                                                                  jmp dword ptr [00402000h]
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  add byte ptr [eax], al
                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x6dd2f50x4f.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x6de0000x153c0.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x6f40000xc.reloc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x6dd2300x38.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                  .text0x20000x6db3500x6db4005d3a24a2d0e2921248fac4a8eb4a4d68unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  .rsrc0x6de0000x153c00x1540087caa9c5937c1ad8850fbba357cc95f7False0.20534237132352942data3.706662108554457IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .reloc0x6f40000xc0x200af9b1df2422d53eed4512c7b2dcc4004False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                  RT_ICON0x6de1800x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 3779 x 3779 px/m0.6914893617021277
                                                                                                                  RT_ICON0x6de5f80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 3779 x 3779 px/m0.578688524590164
                                                                                                                  RT_ICON0x6def900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 3779 x 3779 px/m0.4950750469043152
                                                                                                                  RT_ICON0x6e00480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 3779 x 3779 px/m0.38516597510373446
                                                                                                                  RT_ICON0x6e26000x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 3779 x 3779 px/m0.14431267005796758
                                                                                                                  RT_GROUP_ICON0x6f2e380x4cdata0.7763157894736842
                                                                                                                  RT_VERSION0x6f2e940x32cdata0.42610837438423643
                                                                                                                  RT_MANIFEST0x6f31d00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                  DLLImport
                                                                                                                  mscoree.dll_CorExeMain
                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                  2024-11-03T22:35:59.175889+01002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.44980451.15.65.18210343TCP
                                                                                                                  2024-11-03T22:36:17.402087+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.449733TCP
                                                                                                                  2024-11-03T22:36:56.888569+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.245.163.56443192.168.2.449748TCP
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Nov 3, 2024 22:35:59.186935902 CET4973010343192.168.2.454.37.137.114
                                                                                                                  Nov 3, 2024 22:35:59.191925049 CET103434973054.37.137.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:35:59.192003012 CET4973010343192.168.2.454.37.137.114
                                                                                                                  Nov 3, 2024 22:35:59.192143917 CET4973010343192.168.2.454.37.137.114
                                                                                                                  Nov 3, 2024 22:35:59.196906090 CET103434973054.37.137.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:00.533607006 CET103434973054.37.137.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:00.533694029 CET4973010343192.168.2.454.37.137.114
                                                                                                                  Nov 3, 2024 22:36:00.542023897 CET4973010343192.168.2.454.37.137.114
                                                                                                                  Nov 3, 2024 22:36:00.546945095 CET103434973054.37.137.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:06.343432903 CET4973110343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:36:06.348402977 CET103434973151.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:06.348486900 CET4973110343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:36:06.352488995 CET4973110343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:36:06.357285023 CET103434973151.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:07.628834009 CET103434973151.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:07.648549080 CET4973110343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:36:07.650645018 CET4973110343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:36:07.655551910 CET103434973151.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:13.428096056 CET4973210343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:36:13.433166027 CET103434973251.15.65.182192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:13.433332920 CET4973210343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:36:13.433346033 CET4973210343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:36:13.438266993 CET103434973251.15.65.182192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:14.702950001 CET103434973251.15.65.182192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:14.706262112 CET4973210343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:36:14.747191906 CET4973210343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:36:14.754935980 CET103434973251.15.65.182192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:20.543076992 CET4973810343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:20.548047066 CET103434973851.89.23.91192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:20.548154116 CET4973810343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:20.548645020 CET4973810343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:20.553446054 CET103434973851.89.23.91192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:21.860130072 CET103434973851.89.23.91192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:21.860219955 CET4973810343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:21.860559940 CET4973810343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:21.865531921 CET103434973851.89.23.91192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:27.537604094 CET4974010343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:27.542521954 CET1034349740212.47.253.124192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:27.542629004 CET4974010343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:27.542740107 CET4974010343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:27.547486067 CET1034349740212.47.253.124192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:28.759535074 CET1034349740212.47.253.124192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:28.759598970 CET4974010343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:28.759711981 CET4974010343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:28.764497995 CET1034349740212.47.253.124192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:28.768867016 CET4974110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:28.773714066 CET103434974151.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:28.773777008 CET4974110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:28.773933887 CET4974110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:28.778803110 CET103434974151.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:30.089523077 CET103434974151.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:30.089603901 CET4974110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:30.089708090 CET4974110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:30.094643116 CET103434974151.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:34.600265026 CET4974210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:36:34.605242014 CET103434974254.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:34.605334997 CET4974210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:36:34.605443954 CET4974210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:36:34.610230923 CET103434974254.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:35.600105047 CET4974310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:35.605151892 CET103434974351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:35.605242014 CET4974310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:35.605380058 CET4974310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:35.610230923 CET103434974351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:35.953212976 CET103434974254.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:35.953344107 CET4974210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:36:35.953469038 CET4974210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:36:35.959570885 CET103434974254.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:37.021477938 CET103434974351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:37.021670103 CET4974310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:37.021928072 CET4974310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:37.026700974 CET103434974351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:41.633066893 CET4974410343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:41.638092995 CET103434974451.89.23.91192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:41.638189077 CET4974410343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:41.638431072 CET4974410343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:41.643246889 CET103434974451.89.23.91192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:42.647202969 CET4974510343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:36:42.652143002 CET103434974551.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:42.652245998 CET4974510343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:36:42.652380943 CET4974510343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:36:42.657167912 CET103434974551.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:43.105063915 CET103434974451.89.23.91192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:43.105295897 CET4974410343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:43.107835054 CET4974410343192.168.2.451.89.23.91
                                                                                                                  Nov 3, 2024 22:36:43.112581015 CET103434974451.89.23.91192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:43.921912909 CET103434974551.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:43.922122955 CET4974510343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:36:43.922240019 CET4974510343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:36:43.927063942 CET103434974551.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:48.678725004 CET4974610343192.168.2.451.15.58.224
                                                                                                                  Nov 3, 2024 22:36:48.683727026 CET103434974651.15.58.224192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:48.683831930 CET4974610343192.168.2.451.15.58.224
                                                                                                                  Nov 3, 2024 22:36:48.683984995 CET4974610343192.168.2.451.15.58.224
                                                                                                                  Nov 3, 2024 22:36:48.689363003 CET103434974651.15.58.224192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:49.693610907 CET4974710343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:36:49.698638916 CET103434974751.15.89.13192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:49.698736906 CET4974710343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:36:49.698865891 CET4974710343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:36:49.703649998 CET103434974751.15.89.13192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:50.082381010 CET103434974651.15.58.224192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:50.085297108 CET4974610343192.168.2.451.15.58.224
                                                                                                                  Nov 3, 2024 22:36:50.085391045 CET4974610343192.168.2.451.15.58.224
                                                                                                                  Nov 3, 2024 22:36:50.090420961 CET103434974651.15.58.224192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:50.925720930 CET103434974751.15.89.13192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:50.925826073 CET4974710343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:36:50.925921917 CET4974710343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:36:50.932547092 CET103434974751.15.89.13192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:55.741257906 CET4974910343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:55.746826887 CET1034349749212.47.253.124192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:55.746911049 CET4974910343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:55.747006893 CET4974910343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:55.752230883 CET1034349749212.47.253.124192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:56.740700960 CET4975110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:56.746959925 CET103434975151.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:56.747035027 CET4975110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:56.747160912 CET4975110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:56.752737045 CET103434975151.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:56.981384039 CET1034349749212.47.253.124192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:56.981441975 CET4974910343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:56.981554031 CET4974910343192.168.2.4212.47.253.124
                                                                                                                  Nov 3, 2024 22:36:56.986553907 CET1034349749212.47.253.124192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:58.029736996 CET103434975151.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:58.029977083 CET4975110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:58.030061960 CET4975110343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:36:58.034852028 CET103434975151.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:02.772003889 CET4977210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:02.776938915 CET103434977254.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:02.777024031 CET4977210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:02.777153969 CET4977210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:02.782471895 CET103434977254.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:03.771889925 CET4977810343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:03.777884960 CET103434977851.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:03.777977943 CET4977810343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:03.778168917 CET4977810343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:03.783087015 CET103434977851.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:04.144999981 CET103434977254.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:04.145073891 CET4977210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:04.145165920 CET4977210343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:04.150710106 CET103434977254.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:05.015614986 CET103434977851.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:05.015790939 CET4977810343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:05.015902996 CET4977810343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:05.020673990 CET103434977851.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:09.787589073 CET4980410343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:37:09.792431116 CET103434980451.15.65.182192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:09.792546034 CET4980410343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:37:09.792635918 CET4980410343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:37:09.797421932 CET103434980451.15.65.182192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:10.788048029 CET4981010343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:10.793050051 CET103434981051.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:10.793127060 CET4981010343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:10.793255091 CET4981010343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:10.798010111 CET103434981051.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:11.046680927 CET103434980451.15.65.182192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:11.048398018 CET4980410343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:37:11.048523903 CET4980410343192.168.2.451.15.65.182
                                                                                                                  Nov 3, 2024 22:37:11.053308964 CET103434980451.15.65.182192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:12.110167027 CET103434981051.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:12.110265017 CET4981010343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:12.110380888 CET4981010343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:12.115190029 CET103434981051.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:16.821319103 CET4983610343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:37:16.826883078 CET103434983651.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:16.826998949 CET4983610343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:37:16.827231884 CET4983610343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:37:16.832024097 CET103434983651.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:17.834359884 CET4984210343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:17.839360952 CET103434984251.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:17.839452982 CET4984210343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:17.839551926 CET4984210343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:17.844641924 CET103434984251.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:18.056305885 CET103434983651.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:18.056374073 CET4983610343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:37:18.056446075 CET4983610343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:37:18.061279058 CET103434983651.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:19.214898109 CET103434984251.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:19.215038061 CET4984210343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:19.215583086 CET4984210343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:19.220443964 CET103434984251.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:23.865613937 CET4986710343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:23.870512962 CET103434986754.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:23.870592117 CET4986710343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:23.870752096 CET4986710343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:23.875495911 CET103434986754.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:24.865885019 CET4987310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:24.870779037 CET103434987351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:24.870837927 CET4987310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:24.870933056 CET4987310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:24.875742912 CET103434987351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:25.267693043 CET103434986754.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:25.267796040 CET4986710343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:25.267872095 CET4986710343192.168.2.454.37.232.103
                                                                                                                  Nov 3, 2024 22:37:25.272943974 CET103434986754.37.232.103192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:26.181765079 CET103434987351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:26.181835890 CET4987310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:26.181924105 CET4987310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:26.186801910 CET103434987351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:30.912735939 CET4989810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:30.917659998 CET1034349898141.94.23.83192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:30.917747974 CET4989810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:30.917879105 CET4989810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:30.923079967 CET1034349898141.94.23.83192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:31.912415981 CET4990110343192.168.2.451.68.137.186
                                                                                                                  Nov 3, 2024 22:37:31.917427063 CET103434990151.68.137.186192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:31.917525053 CET4990110343192.168.2.451.68.137.186
                                                                                                                  Nov 3, 2024 22:37:31.917710066 CET4990110343192.168.2.451.68.137.186
                                                                                                                  Nov 3, 2024 22:37:31.922590017 CET103434990151.68.137.186192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:32.200154066 CET1034349898141.94.23.83192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:32.200217962 CET4989810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:32.200304031 CET4989810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:32.205236912 CET1034349898141.94.23.83192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:33.296921015 CET103434990151.68.137.186192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:33.296968937 CET4990110343192.168.2.451.68.137.186
                                                                                                                  Nov 3, 2024 22:37:33.297055960 CET4990110343192.168.2.451.68.137.186
                                                                                                                  Nov 3, 2024 22:37:33.301805973 CET103434990151.68.137.186192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:37.943878889 CET4992710343192.168.2.4163.172.154.142
                                                                                                                  Nov 3, 2024 22:37:37.948935032 CET1034349927163.172.154.142192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:37.949023962 CET4992710343192.168.2.4163.172.154.142
                                                                                                                  Nov 3, 2024 22:37:37.949173927 CET4992710343192.168.2.4163.172.154.142
                                                                                                                  Nov 3, 2024 22:37:37.953954935 CET1034349927163.172.154.142192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:38.943907022 CET4993210343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:38.948782921 CET103434993251.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:38.948848963 CET4993210343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:38.948992014 CET4993210343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:38.953772068 CET103434993251.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:39.206495047 CET1034349927163.172.154.142192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:39.206577063 CET4992710343192.168.2.4163.172.154.142
                                                                                                                  Nov 3, 2024 22:37:39.206667900 CET4992710343192.168.2.4163.172.154.142
                                                                                                                  Nov 3, 2024 22:37:39.213320017 CET1034349927163.172.154.142192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:40.186871052 CET103434993251.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:40.186953068 CET4993210343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:40.187026978 CET4993210343192.168.2.451.15.61.114
                                                                                                                  Nov 3, 2024 22:37:40.191860914 CET103434993251.15.61.114192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:44.975744009 CET4995810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:44.981816053 CET1034349958141.94.23.83192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:44.981909990 CET4995810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:44.982100964 CET4995810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:44.987452984 CET1034349958141.94.23.83192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:45.990746975 CET4996310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:45.997221947 CET103434996351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:45.997355938 CET4996310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:45.997736931 CET4996310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:46.003881931 CET103434996351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:46.306267023 CET1034349958141.94.23.83192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:46.306446075 CET4995810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:46.306474924 CET4995810343192.168.2.4141.94.23.83
                                                                                                                  Nov 3, 2024 22:37:46.311239958 CET1034349958141.94.23.83192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:47.306799889 CET103434996351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:47.306876898 CET4996310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:47.306969881 CET4996310343192.168.2.451.195.43.17
                                                                                                                  Nov 3, 2024 22:37:47.311887026 CET103434996351.195.43.17192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:52.021806002 CET4998910343192.168.2.4146.59.154.106
                                                                                                                  Nov 3, 2024 22:37:52.026771069 CET1034349989146.59.154.106192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:52.026834011 CET4998910343192.168.2.4146.59.154.106
                                                                                                                  Nov 3, 2024 22:37:52.026952982 CET4998910343192.168.2.4146.59.154.106
                                                                                                                  Nov 3, 2024 22:37:52.031774998 CET1034349989146.59.154.106192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:53.021919966 CET4999410343192.168.2.451.195.138.197
                                                                                                                  Nov 3, 2024 22:37:53.027174950 CET103434999451.195.138.197192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:53.027270079 CET4999410343192.168.2.451.195.138.197
                                                                                                                  Nov 3, 2024 22:37:53.027429104 CET4999410343192.168.2.451.195.138.197
                                                                                                                  Nov 3, 2024 22:37:53.034169912 CET103434999451.195.138.197192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:53.315157890 CET1034349989146.59.154.106192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:53.315242052 CET4998910343192.168.2.4146.59.154.106
                                                                                                                  Nov 3, 2024 22:37:53.315330029 CET4998910343192.168.2.4146.59.154.106
                                                                                                                  Nov 3, 2024 22:37:53.320197105 CET1034349989146.59.154.106192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:54.323065042 CET103434999451.195.138.197192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:54.323132038 CET4999410343192.168.2.451.195.138.197
                                                                                                                  Nov 3, 2024 22:37:54.323221922 CET4999410343192.168.2.451.195.138.197
                                                                                                                  Nov 3, 2024 22:37:54.328051090 CET103434999451.195.138.197192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:59.069003105 CET5002010343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:37:59.073920965 CET103435002051.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:37:59.073995113 CET5002010343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:37:59.074151039 CET5002010343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:37:59.078948975 CET103435002051.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:38:00.068761110 CET5002510343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:38:00.073662996 CET103435002551.15.89.13192.168.2.4
                                                                                                                  Nov 3, 2024 22:38:00.073838949 CET5002510343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:38:00.073838949 CET5002510343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:38:00.078728914 CET103435002551.15.89.13192.168.2.4
                                                                                                                  Nov 3, 2024 22:38:00.336813927 CET103435002051.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:38:00.336968899 CET5002010343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:38:00.336968899 CET5002010343192.168.2.451.15.193.130
                                                                                                                  Nov 3, 2024 22:38:00.342621088 CET103435002051.15.193.130192.168.2.4
                                                                                                                  Nov 3, 2024 22:38:01.328090906 CET103435002551.15.89.13192.168.2.4
                                                                                                                  Nov 3, 2024 22:38:01.328295946 CET5002510343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:38:01.334275961 CET5002510343192.168.2.451.15.89.13
                                                                                                                  Nov 3, 2024 22:38:01.339107990 CET103435002551.15.89.13192.168.2.4
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Nov 3, 2024 22:35:59.175889015 CET5715553192.168.2.41.1.1.1
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET53571551.1.1.1192.168.2.4
                                                                                                                  Nov 3, 2024 22:36:28.760613918 CET5864453192.168.2.41.1.1.1
                                                                                                                  Nov 3, 2024 22:36:28.767889023 CET53586441.1.1.1192.168.2.4
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Nov 3, 2024 22:35:59.175889015 CET192.168.2.41.1.1.10xa3d2Standard query (0)xmr-eu1.nanopool.orgA (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:36:28.760613918 CET192.168.2.41.1.1.10xd4d2Standard query (0)xmr-eu2.nanopool.orgA (IP address)IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org163.172.154.142A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org212.47.253.124A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org51.15.193.130A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org51.15.58.224A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org51.15.65.182A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org146.59.154.106A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org51.89.23.91A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org54.37.137.114A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org141.94.23.83A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org162.19.224.121A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:35:59.184923887 CET1.1.1.1192.168.2.40xa3d2No error (0)xmr-eu1.nanopool.org54.37.232.103A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:36:28.767889023 CET1.1.1.1192.168.2.40xd4d2No error (0)xmr-eu2.nanopool.org51.15.61.114A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:36:28.767889023 CET1.1.1.1192.168.2.40xd4d2No error (0)xmr-eu2.nanopool.org51.68.137.186A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:36:28.767889023 CET1.1.1.1192.168.2.40xd4d2No error (0)xmr-eu2.nanopool.org51.195.43.17A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:36:28.767889023 CET1.1.1.1192.168.2.40xd4d2No error (0)xmr-eu2.nanopool.org51.195.138.197A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:36:28.767889023 CET1.1.1.1192.168.2.40xd4d2No error (0)xmr-eu2.nanopool.org163.172.171.111A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:36:28.767889023 CET1.1.1.1192.168.2.40xd4d2No error (0)xmr-eu2.nanopool.org51.15.89.13A (IP address)IN (0x0001)false
                                                                                                                  Nov 3, 2024 22:36:28.767889023 CET1.1.1.1192.168.2.40xd4d2No error (0)xmr-eu2.nanopool.org51.210.150.92A (IP address)IN (0x0001)false

                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:16:35:57
                                                                                                                  Start date:03/11/2024
                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                  Imagebase:0x269f0200000
                                                                                                                  File size:7'277'568 bytes
                                                                                                                  MD5 hash:8E487FECB6D9126067B432788DB011DE
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000002.2924658100.00000269F2540000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000002.2924658100.00000269F254F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000000.1663438735.00000269F0202000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000002.2921012977.0000026980001000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:1
                                                                                                                  Start time:16:35:58
                                                                                                                  Start date:03/11/2024
                                                                                                                  Path:C:\Users\user\Documents\System\OmegaEngine.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:"C:\Users\user\Documents\System\OmegaEngine.exe" -B --donate-level 1 -o xmr-eu1.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin monero -o xmr-eu2.nanopool.org:10343 -u 85SayJHvDATLk8TMFyeQYG3aX3GnPkzbcWnyZ4NkUtVbJTUMdF9GqEn24DtX8c8Qf9c6jKQVWzVLaBEUBS7B8Rjn9413x5b -k --coin monero
                                                                                                                  Imagebase:0x400000
                                                                                                                  File size:7'162'880 bytes
                                                                                                                  MD5 hash:2C5F8843F514824FC636F451FC6A18B4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Yara matches:
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000003.1674044823.0000000001380000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000000.1673266474.0000000000B5D000.00000008.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000002.2921445649.0000000000B5D000.00000008.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000002.2921686248.00000000014B0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000002.2921574199.0000000001370000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000002.2921548271.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000002.2921686248.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000002.2921501059.0000000000DC0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000002.2921501059.0000000000DC8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000002.2921328117.000000000097A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000001.00000000.1672963896.000000000097A000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\Documents\System\OmegaEngine.exe, Author: Joe Security
                                                                                                                  • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: C:\Users\user\Documents\System\OmegaEngine.exe, Author: Florian Roth
                                                                                                                  • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: C:\Users\user\Documents\System\OmegaEngine.exe, Author: ditekSHen
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                  • Detection: 74%, ReversingLabs
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:2
                                                                                                                  Start time:16:35:58
                                                                                                                  Start date:03/11/2024
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                  File size:862'208 bytes
                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:false

                                                                                                                  Reset < >
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: a6e37184cd14fbc1795a9f2da0f4c6e927b310e118cc34eb6c128f1aba45d2c1
                                                                                                                    • Instruction ID: 0751b6392fa2a40a33343c330eda3c432104a30299d2ab8aec7d8aa31de37f88
                                                                                                                    • Opcode Fuzzy Hash: a6e37184cd14fbc1795a9f2da0f4c6e927b310e118cc34eb6c128f1aba45d2c1
                                                                                                                    • Instruction Fuzzy Hash: 3802F930A1D68A4FE365EF38B5666A5BBE1EF83384F5401EAC0A9CF2F7C9596541C301
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: bea54a01501b9af87dad350a30576206bc7f5e58530f5a62c5682dca375d32e7
                                                                                                                    • Instruction ID: 2995faca3c7e480f934e60d55e06281e6b40addf4b537f6e0ad72d97aa958941
                                                                                                                    • Opcode Fuzzy Hash: bea54a01501b9af87dad350a30576206bc7f5e58530f5a62c5682dca375d32e7
                                                                                                                    • Instruction Fuzzy Hash: 9FA13771B1D9490FE768EF2CA4266B577D1EF99354F0101BEE09EC72E7DE58A8018241
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 64f27e2034d49ebad8bd76e0097bb5396234c065ba0af44d686f836ce0384563
                                                                                                                    • Instruction ID: 889c44d731b0d3d2457042b8a882bf0d70eef5f8d86d2676920572090b9ccf00
                                                                                                                    • Opcode Fuzzy Hash: 64f27e2034d49ebad8bd76e0097bb5396234c065ba0af44d686f836ce0384563
                                                                                                                    • Instruction Fuzzy Hash: 88813771B1DA490FE76CEF2CA42627477D1EF99344F1501BEE49EC72E3DE68A8028205
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: ed512432e306c344f5027cfda36aec7e52f952cca40045f007f371bf84b41d63
                                                                                                                    • Instruction ID: e90cacc48651fa42124c4d5b668b94a3c9798bb48f24150dfb22f49a9e181fe3
                                                                                                                    • Opcode Fuzzy Hash: ed512432e306c344f5027cfda36aec7e52f952cca40045f007f371bf84b41d63
                                                                                                                    • Instruction Fuzzy Hash: 2491E471A0EB4D4FDB98EF9888756B97BE1FF99300F0501BAE04DE32A2DE646901C751
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 949a9908ad8c0bc1ed530bece6de83ceb1ac19141dcbe1e99d2e5568dd2accdd
                                                                                                                    • Instruction ID: 9c3213dbd0ea064bd1e1e07aa6ec47de675651f46907d0578548de72024798fc
                                                                                                                    • Opcode Fuzzy Hash: 949a9908ad8c0bc1ed530bece6de83ceb1ac19141dcbe1e99d2e5568dd2accdd
                                                                                                                    • Instruction Fuzzy Hash: 2B217B30B1D70C4FE358AB748852AB677E5FF86314B1101BDD09AC31B7ED69B8028751
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 1ce0442e05a49229e14d531e5e34d071001bb6ffa25544315e94f323dd53361e
                                                                                                                    • Instruction ID: 39a6f50a7fa04347d7b64c38b47d8e1b4912947b8a982d2ed49d50a089c83136
                                                                                                                    • Opcode Fuzzy Hash: 1ce0442e05a49229e14d531e5e34d071001bb6ffa25544315e94f323dd53361e
                                                                                                                    • Instruction Fuzzy Hash: 61218B31B1EA8A0FE361BB789421AB577E1FF9531871500BDD49EC32E3CD2D68028301
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 0ca7ef1c1a64cf6d8e8aeeb52cb6e4d86327c82b15133a3e4b5b7af544f3d849
                                                                                                                    • Instruction ID: ed992b1f048b60a7092a7aa31bf736b24f7e9573cb725d11cbaeadf9d764cc35
                                                                                                                    • Opcode Fuzzy Hash: 0ca7ef1c1a64cf6d8e8aeeb52cb6e4d86327c82b15133a3e4b5b7af544f3d849
                                                                                                                    • Instruction Fuzzy Hash: 02214921A19A850FE358EF7884A92F07BD0FF18214F0406FAD44DC71B7CE78A480C340
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 262d825870be4dcf1c0f329359604ebf830e4ccacac23512e953995820e38e9f
                                                                                                                    • Instruction ID: 0bb80f178e7b466dc31f0c92160977dbf864edf8fdad5f3719cb9fcc8b8ba988
                                                                                                                    • Opcode Fuzzy Hash: 262d825870be4dcf1c0f329359604ebf830e4ccacac23512e953995820e38e9f
                                                                                                                    • Instruction Fuzzy Hash: 95112913B5EB9C0FF7615AAC6C620B5B7D0EF9622070A02BBE489C72A6C95D5C434381
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 6985079a724a9cb4511b993f938f9dac3260bfb979b7736f87c0e860d7874433
                                                                                                                    • Instruction ID: c97a93297346245c06852e422700d443f3bba45d9702941770aab2eaa61ad0fd
                                                                                                                    • Opcode Fuzzy Hash: 6985079a724a9cb4511b993f938f9dac3260bfb979b7736f87c0e860d7874433
                                                                                                                    • Instruction Fuzzy Hash: 83F0F63190978D4FD765EF7898A91B97FB0EF55204F0102E7D418CB0B3DA246644C701
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000000.00000002.2925526839.00007FFD9BAC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAC0000, based on PE: false
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_0_2_7ffd9bac0000_file.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID:
                                                                                                                    • String ID:
                                                                                                                    • API String ID:
                                                                                                                    • Opcode ID: 9e8510ba04fb255b099c3a445262902bb70c3b0b264e15833157581476333cc7
                                                                                                                    • Instruction ID: a71dd44f29273448bed80289bc9d24ecebb864c4d8b7fc95076a49a1743009b2
                                                                                                                    • Opcode Fuzzy Hash: 9e8510ba04fb255b099c3a445262902bb70c3b0b264e15833157581476333cc7
                                                                                                                    • Instruction Fuzzy Hash: 5AF09021B0F2C64FD7A66BB0887A6A47F909F53200F0E85FEC0988B1F3C99C654AC711
                                                                                                                    APIs
                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32 ref: 00757C39
                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00401512), ref: 00757C4A
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00757C52
                                                                                                                    • GetTickCount.KERNEL32 ref: 00757C5A
                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00401512), ref: 00757C69
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.2920925583.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.2920907648.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.2921264038.0000000000940000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.2921289857.0000000000941000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.2921312821.0000000000973000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.2921328117.000000000097A000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.2921403951.0000000000ACE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.2921403951.0000000000B57000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.2921445649.0000000000B59000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.2921445649.0000000000B5D000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_400000_OmegaEngine.jbxd
                                                                                                                    Yara matches
                                                                                                                    Similarity
                                                                                                                    • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1445889803-0
                                                                                                                    • Opcode ID: 5404f836092bf6012d7a4e7c120470ecdfab892a536732b0d63b9a1f41504ee4
                                                                                                                    • Instruction ID: 616a26bc4302535dffc006c7d9537c91cc8ba3bf7059a4e31ed22f7fa7f59405
                                                                                                                    • Opcode Fuzzy Hash: 5404f836092bf6012d7a4e7c120470ecdfab892a536732b0d63b9a1f41504ee4
                                                                                                                    • Instruction Fuzzy Hash: F1115EB65183018FC700DF79F88969BBBE4FB88266F454839E448D7310EE36D4888B92