Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
dMFmJxq6oK.exe

Overview

General Information

Sample name:dMFmJxq6oK.exe
renamed because original name is a hash value
Original sample name:07dc6a075721aed972aa0c19e2b4ec5aebd9d56650136b6c7956a95857ca244d.exe
Analysis ID:1565144
MD5:b8437f2884c33e61fb50c622bb30b90a
SHA1:b2c2f68bbb403e8bb0d5528673526ae5ce16bbf7
SHA256:07dc6a075721aed972aa0c19e2b4ec5aebd9d56650136b6c7956a95857ca244d
Tags:exevirustotal-vm-blacklistuser-JAMESWT_MHT
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Hides threads from debuggers
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Tries to detect debuggers (CloseHandle check)
Tries to evade analysis by execution special instruction (VM detection)
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
One or more processes crash
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • dMFmJxq6oK.exe (PID: 7444 cmdline: "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5: B8437F2884C33E61FB50C622BB30B90A)
    • conhost.exe (PID: 7452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7736 cmdline: C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5 | find /i /v "md5" | find /i /v "certutil" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • certutil.exe (PID: 7752 cmdline: certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5 MD5: F17616EC0522FC5633151F7CAA278CAA)
      • find.exe (PID: 7760 cmdline: find /i /v "md5" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
      • find.exe (PID: 7776 cmdline: find /i /v "certutil" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
    • cmd.exe (PID: 7840 cmdline: C:\Windows\system32\cmd.exe /c start cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 7856 cmdline: cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7864 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 7964 cmdline: C:\Windows\system32\WerFault.exe -u -p 7444 -s 1996 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-29T11:02:33.847091+010028032742Potentially Bad Traffic192.168.2.449730142.44.215.161443TCP
2024-11-29T11:02:35.848968+010028032742Potentially Bad Traffic192.168.2.449731185.199.109.133443TCP
2024-11-29T11:02:37.616823+010028032742Potentially Bad Traffic192.168.2.449732185.199.109.133443TCP
2024-11-29T11:02:39.464399+010028032742Potentially Bad Traffic192.168.2.449733185.199.109.133443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dMFmJxq6oK.exeReversingLabs: Detection: 50%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: dMFmJxq6oK.exeJoe Sandbox ML: detected
Source: dMFmJxq6oK.exe, 00000000.00000002.2062648576.00007FF7C112A000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_4a887c95-0
Source: unknownHTTPS traffic detected: 142.44.215.161:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.0.5:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: dMFmJxq6oK.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: f:\ycc\gdrv64\objfre_wnet_AMD64\amd64\gdrv64.pdb! source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: f:\ycc\gdrv64\objfre_wnet_AMD64\amd64\gdrv64.pdb source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmp
Source: Joe Sandbox ViewIP Address: 185.199.109.133 185.199.109.133
Source: Joe Sandbox ViewIP Address: 185.199.109.133 185.199.109.133
Source: Joe Sandbox ViewIP Address: 104.26.0.5 104.26.0.5
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS query: name: wtfismyip.com
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49732 -> 185.199.109.133:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49731 -> 185.199.109.133:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49730 -> 142.44.215.161:443
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49733 -> 185.199.109.133:443
Source: global trafficHTTP traffic detected: GET /text HTTP/1.1User-Agent: Mozilla/5.0Host: wtfismyip.com
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_username_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/ip_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /text HTTP/1.1User-Agent: Mozilla/5.0Host: wtfismyip.com
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_username_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/ip_list.txt HTTP/1.1User-Agent: Mozilla/5.0Host: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: wtfismyip.com
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: keyauth.win
Source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.thawte.com0
Source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: dMFmJxq6oK.exe, 00000000.00000002.2062648576.00007FF7C112A000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmp, dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0F4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://keyauth.win/api/1.2/
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://keyauth.win/api/1.2/)
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmp, dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FC6000.00000004.00000020.00020000.00000000.sdmp, dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txt
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txt.txt
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txt.txtC
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txt.txtnive
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txtlist.txt
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmp, dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txt
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtt
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtt&
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txt
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txt(
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/J
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/M
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Q
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/f
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wtfismyip.com/
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wtfismyip.com/r?Y
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmp, dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0F4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wtfismyip.com/text
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0F76000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wtfismyip.com/texto
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wtfismyip.com/textz?A
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownHTTPS traffic detected: 142.44.215.161:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.0.5:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7444 -s 1996
Source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamegdrv.sysf# vs dMFmJxq6oK.exe
Source: classification engineClassification label: mal76.evad.winEXE@16/4@3/4
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\text[1].txtJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeMutant created: \Sessions\1\BaseNamedObjects\ASEGOAJGOIEJGOAIJEGOIEAGEJAEJOJAIOEJGOIAJGOIJ
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7964:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7452:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7864:120:WilError_03
Source: C:\Windows\System32\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\b0e9decb-c399-4d7f-965c-1a71793c1175Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: dMFmJxq6oK.exeReversingLabs: Detection: 50%
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeFile read: C:\Users\user\Desktop\dMFmJxq6oK.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\dMFmJxq6oK.exe "C:\Users\user\Desktop\dMFmJxq6oK.exe"
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "md5"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "certutil"
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 7444 -s 1996
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5 | find /i /v "md5" | find /i /v "certutil"Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5 Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "md5" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "certutil"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5"Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptui.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntdsapi.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: certca.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: dsrole.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\certutil.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: dMFmJxq6oK.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: dMFmJxq6oK.exeStatic file information: File size 23243776 > 1048576
Source: dMFmJxq6oK.exeStatic PE information: Raw size of .beatwar is bigger than: 0x100000 < 0x1629000
Source: dMFmJxq6oK.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: f:\ycc\gdrv64\objfre_wnet_AMD64\amd64\gdrv64.pdb! source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: f:\ycc\gdrv64\objfre_wnet_AMD64\amd64\gdrv64.pdb source: dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmp
Source: initial sampleStatic PE information: section where entry point is pointing to: .beatwar
Source: dMFmJxq6oK.exeStatic PE information: section name: .beatwar
Source: dMFmJxq6oK.exeStatic PE information: section name: .beatwar
Source: dMFmJxq6oK.exeStatic PE information: section name: .beatwar

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeMemory written: PID: 7444 base: 7FFE22370008 value: E9 EB D9 E9 FF Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeMemory written: PID: 7444 base: 7FFE2220D9F0 value: E9 20 26 16 00 Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeMemory written: PID: 7444 base: 7FFE2238000D value: E9 BB CB EB FF Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeMemory written: PID: 7444 base: 7FFE2223CBC0 value: E9 5A 34 14 00 Jump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSpecial instruction interceptor: First address: 7FF7C35C8C29 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0F76000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FD6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FD6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^Y'
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeSystem information queried: ModuleInformationJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeThread information set: HideFromDebuggerJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeHandle closed: DEADC0DE
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess queried: DebugObjectHandleJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess queried: DebugPortJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtProtectVirtualMemory: Direct from: 0x7FF7C34D62EEJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtQueryInformationProcess: Direct from: 0x7FF7C2276468Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtProtectVirtualMemory: Indirect: 0x7FF7C21ED3FBJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtProtectVirtualMemory: Direct from: 0x7FF7C345E06BJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtProtectVirtualMemory: Direct from: 0x7FF7C354E313Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtSetInformationThread: Direct from: 0x7FF7C3441BA3Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtQueryInformationProcess: Direct from: 0x7FF7C2351D12Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtProtectVirtualMemory: Direct from: 0x7FF7C34909D7Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtProtectVirtualMemory: Direct from: 0x7FF7C34DB8FAJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtProtectVirtualMemory: Direct from: 0x7FF7C34B3A00Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtOpenFile: Direct from: 0x7FF7C226F6A4Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtQueryInformationProcess: Direct from: 0x7FF7C24CDD1FJump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeNtQueryInformationProcess: Direct from: 0x7FF7C2285617Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5 | find /i /v "md5" | find /i /v "certutil"Jump to behavior
Source: C:\Users\user\Desktop\dMFmJxq6oK.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c start cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\certutil.exe certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5 Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "md5" Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /i /v "certutil"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5"Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
1
Credential API Hooking
311
Security Software Discovery
Remote Services1
Credential API Hooking
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Abuse Elevation Control Mechanism
11
Virtualization/Sandbox Evasion
LSASS Memory11
Virtualization/Sandbox Evasion
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Abuse Elevation Control Mechanism
NTDS1
System Network Configuration Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets12
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565144 Sample: dMFmJxq6oK.exe Startdate: 29/11/2024 Architecture: WINDOWS Score: 76 31 wtfismyip.com 2->31 33 raw.githubusercontent.com 2->33 35 keyauth.win 2->35 43 Multi AV Scanner detection for submitted file 2->43 45 Machine Learning detection for sample 2->45 47 AI detected suspicious sample 2->47 9 dMFmJxq6oK.exe 17 2->9         started        signatures3 process4 dnsIp5 37 wtfismyip.com 142.44.215.161, 443, 49730 OVHFR Canada 9->37 39 raw.githubusercontent.com 185.199.109.133, 443, 49731, 49732 FASTLYUS Netherlands 9->39 41 2 other IPs or domains 9->41 49 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 9->49 51 Tries to evade analysis by execution special instruction (VM detection) 9->51 53 Tries to detect debuggers (CloseHandle check) 9->53 55 2 other signatures 9->55 13 cmd.exe 1 9->13         started        15 cmd.exe 1 9->15         started        17 conhost.exe 9->17         started        19 WerFault.exe 2 9->19         started        signatures6 process7 process8 21 certutil.exe 3 1 13->21         started        23 find.exe 1 13->23         started        25 find.exe 1 13->25         started        27 cmd.exe 1 15->27         started        process9 29 conhost.exe 27->29         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dMFmJxq6oK.exe50%ReversingLabsWin64.Trojan.SpyLoader
dMFmJxq6oK.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
keyauth.win
104.26.0.5
truefalse
    high
    raw.githubusercontent.com
    185.199.109.133
    truefalse
      high
      wtfismyip.com
      142.44.215.161
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtfalse
          high
          https://wtfismyip.com/textfalse
            high
            https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txtfalse
              high
              https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txtfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txt.txtdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://raw.githubusercontent.com/fdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txt.txtCdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://wtfismyip.com/textodMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0F76000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_username_list.txt(dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://ocsp.thawte.com0dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmpfalse
                            high
                            https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtt&dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txt.txtnivedMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://curl.haxx.se/docs/http-cookies.htmldMFmJxq6oK.exe, 00000000.00000002.2062648576.00007FF7C112A000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  https://raw.githubusercontent.com/dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://wtfismyip.com/dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://raw.githubusercontent.com/MdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.thawte.com/ThawteTimestampingCA.crl0dMFmJxq6oK.exe, 00000000.00000002.2062667151.00007FF7C114E000.00000004.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://raw.githubusercontent.com/JdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://raw.githubusercontent.com/QdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txttdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://keyauth.win/api/1.2/)dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://wtfismyip.com/textz?AdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://keyauth.win/api/1.2/dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmp, dMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0F4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txtlist.txtdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://wtfismyip.com/r?YdMFmJxq6oK.exe, 00000000.00000002.2062310705.000001E1F0FA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          185.199.109.133
                                                          raw.githubusercontent.comNetherlands
                                                          54113FASTLYUSfalse
                                                          104.26.0.5
                                                          keyauth.winUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          142.44.215.161
                                                          wtfismyip.comCanada
                                                          16276OVHFRfalse
                                                          IP
                                                          127.0.0.1
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1565144
                                                          Start date and time:2024-11-29 11:01:31 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 5m 41s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:default.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Run name:Run with higher sleep bypass
                                                          Number of analysed new started processes analysed:16
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:dMFmJxq6oK.exe
                                                          renamed because original name is a hash value
                                                          Original Sample Name:07dc6a075721aed972aa0c19e2b4ec5aebd9d56650136b6c7956a95857ca244d.exe
                                                          Detection:MAL
                                                          Classification:mal76.evad.winEXE@16/4@3/4
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .exe
                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                          • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                          • VT rate limit hit for: dMFmJxq6oK.exe
                                                          No simulations
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          185.199.109.133cr_asm3.ps1Get hashmaliciousUnknownBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                          gabe.ps1Get hashmaliciousUnknownBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                          5UIy3bo46y.dllGet hashmaliciousUnknownBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                          HQsitBLlOv.dllGet hashmaliciousUnknownBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                          steamcodegenerator.exeGet hashmaliciousUnknownBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                          OSLdZanXNc.exeGet hashmaliciousUnknownBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                          steamcodegenerator.exeGet hashmaliciousUnknownBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                          SecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_pyld.txt
                                                          SecuriteInfo.com.Win64.MalwareX-gen.11827.5130.dllGet hashmaliciousAsyncRAT, XWormBrowse
                                                          • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_pyld.txt
                                                          104.26.0.5file.exeGet hashmaliciousUnknownBrowse
                                                            IAdjMfB2A5.exeGet hashmaliciousXWormBrowse
                                                              SecuriteInfo.com.Win64.Evo-gen.9614.31304.exeGet hashmaliciousUnknownBrowse
                                                                SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exeGet hashmaliciousUnknownBrowse
                                                                  SecuriteInfo.com.Trojan.GenericKD.74444428.17336.1019.exeGet hashmaliciousUnknownBrowse
                                                                    SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exeGet hashmaliciousUnknownBrowse
                                                                      SecuriteInfo.com.Variant.Tedy.627915.599.8749.exeGet hashmaliciousUnknownBrowse
                                                                        SecuriteInfo.com.Variant.Tedy.627915.599.8749.exeGet hashmaliciousUnknownBrowse
                                                                          lUAc7lqa56.exeGet hashmaliciousUnknownBrowse
                                                                            xVmySfWfcW.exeGet hashmaliciousUnknownBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              raw.githubusercontent.comLKxcbzlwkz.exeGet hashmaliciousAveMaria, KeyLogger, StealeriumBrowse
                                                                              • 185.199.110.133
                                                                              CCuITQzvd4.exeGet hashmaliciousUnknownBrowse
                                                                              • 185.199.108.133
                                                                              nYkkZZbAIR.exeGet hashmaliciousStealeriumBrowse
                                                                              • 185.199.110.133
                                                                              Job Description.lnk.download.lnkGet hashmaliciousRDPWrap Tool, DucktailBrowse
                                                                              • 185.199.110.133
                                                                              CORREIO BCV.zip.htmlGet hashmaliciousUnknownBrowse
                                                                              • 185.199.111.133
                                                                              document.vbsGet hashmaliciousUnknownBrowse
                                                                              • 185.199.111.133
                                                                              ZipRipper.cmdGet hashmaliciousUnknownBrowse
                                                                              • 185.199.108.133
                                                                              gr5zS9wytq.batGet hashmaliciousUnknownBrowse
                                                                              • 185.199.111.133
                                                                              gr5zS9wytq.batGet hashmaliciousUnknownBrowse
                                                                              • 185.199.110.133
                                                                              keyauth.winCCuITQzvd4.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.1.5
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              exe004.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              IAdjMfB2A5.exeGet hashmaliciousXWormBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Win64.Evo-gen.9614.31304.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Win64.Evo-gen.9614.31304.exeGet hashmaliciousUnknownBrowse
                                                                              • 172.67.72.57
                                                                              SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Trojan.GenericKD.74444428.17336.1019.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Win64.MalwareX-gen.31244.2279.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.1.5
                                                                              wtfismyip.comhttp://rivestream.liveGet hashmaliciousUnknownBrowse
                                                                              • 108.181.15.129
                                                                              windisc.exeGet hashmaliciousDiscord Token StealerBrowse
                                                                              • 65.108.75.112
                                                                              https://mercadobrasll.com/Get hashmaliciousUnknownBrowse
                                                                              • 65.108.75.112
                                                                              JXBiOiJzUi.exeGet hashmaliciousAdes StealerBrowse
                                                                              • 66.70.179.219
                                                                              WindowsMediaCenter.bin.exeGet hashmaliciousUnknownBrowse
                                                                              • 95.217.228.176
                                                                              4BDAd47i.txt.cmdGet hashmaliciousDiscord Token StealerBrowse
                                                                              • 63.141.246.34
                                                                              G0nnaL0g.batGet hashmaliciousDiscord Token StealerBrowse
                                                                              • 95.217.228.176
                                                                              G0nnaD00r.batGet hashmaliciousUnknownBrowse
                                                                              • 95.217.228.176
                                                                              Protax Discord Flooder.exeGet hashmaliciousUnknownBrowse
                                                                              • 95.217.228.176
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              OVHFRhttps://www.scrolldroll.com/best-dialogues-from-asur/Get hashmaliciousUnknownBrowse
                                                                              • 51.89.9.252
                                                                              loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 92.222.153.237
                                                                              Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                              • 51.195.88.199
                                                                              SITHIPHORN_Doc2709202400000.exeGet hashmaliciousAgentTeslaBrowse
                                                                              • 188.165.135.205
                                                                              loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                              • 142.44.233.27
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 54.37.204.238
                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                              • 51.38.126.82
                                                                              UltraViewer_setup_6.6_en.zipGet hashmaliciousUnknownBrowse
                                                                              • 51.195.67.236
                                                                              https://go-pdf.online/abap-development-for-financial-accounting-custom-enhancements.pdfGet hashmaliciousUnknownBrowse
                                                                              • 46.105.201.240
                                                                              FASTLYUSLKxcbzlwkz.exeGet hashmaliciousAveMaria, KeyLogger, StealeriumBrowse
                                                                              • 185.199.110.133
                                                                              CCuITQzvd4.exeGet hashmaliciousUnknownBrowse
                                                                              • 185.199.108.133
                                                                              nYkkZZbAIR.exeGet hashmaliciousStealeriumBrowse
                                                                              • 185.199.110.133
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              • 151.101.129.91
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              • 151.101.193.91
                                                                              You have received a gift from Giftano.emlGet hashmaliciousGiftCardfraudBrowse
                                                                              • 151.101.2.208
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              • 151.101.1.91
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              • 151.101.193.91
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              • 151.101.1.91
                                                                              CLOUDFLARENETUSLKxcbzlwkz.exeGet hashmaliciousAveMaria, KeyLogger, StealeriumBrowse
                                                                              • 104.16.184.241
                                                                              CCuITQzvd4.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.1.5
                                                                              qAyJeM1rqk.exeGet hashmaliciousLummaCBrowse
                                                                              • 172.67.160.80
                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • 104.21.16.9
                                                                              You have received a gift from Giftano.emlGet hashmaliciousGiftCardfraudBrowse
                                                                              • 104.17.25.14
                                                                              PAYMENT_ADVICE.exeGet hashmaliciousFormBookBrowse
                                                                              • 104.21.24.198
                                                                              MICROCHIP QFP3 22 - 25000.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              • 104.21.67.152
                                                                              JUSTIFICANTE PAGO FRAS NOVIEMBRE 2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 104.21.67.152
                                                                              kingsmaker_4.ca.ps1Get hashmaliciousDucktailBrowse
                                                                              • 172.67.179.67
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              ce5f3254611a8c095a3d821d44539877CCuITQzvd4.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              IAdjMfB2A5.exeGet hashmaliciousXWormBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Win64.MalwareX-gen.26402.21423.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.W64.GenKryptik.GHEK.tr.25144.16407.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Win64.MalwareX-gen.31244.2279.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Win64.CrypterX-gen.31361.18171.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Variant.Tedy.627915.599.8749.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              SecuriteInfo.com.Variant.Tedy.627915.599.8749.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              lUAc7lqa56.exeGet hashmaliciousUnknownBrowse
                                                                              • 104.26.0.5
                                                                              37f463bf4616ecd445d4a1937da06e19LKxcbzlwkz.exeGet hashmaliciousAveMaria, KeyLogger, StealeriumBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              CCuITQzvd4.exeGet hashmaliciousUnknownBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              11309-#U96fb#U4fe1#U8cbb#U96fb#U5b50#U901a#U77e5#U55ae#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              INV_642421346_50136253995_SIMPLE_SK#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              30180908_signed#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              #U017dIADOS#U0164 O ROZPO#U010cET 28.11.2024#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              JUSTIFICANTE PAGO FRAS NOVIEMBRE 2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              rjustificantePago_es_5678021862895.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                              • 185.199.109.133
                                                                              • 142.44.215.161
                                                                              No context
                                                                              Process:C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):13
                                                                              Entropy (8bit):2.8150724101159437
                                                                              Encrypted:false
                                                                              SSDEEP:3:fuMNn:2Sn
                                                                              MD5:CD82C1BDF4F1EFF2514B0854C56FDC9F
                                                                              SHA1:8DBCF930D9A1A5F07FC911BD7321F7D8F1A1CA63
                                                                              SHA-256:FCB978959992DB1BEBFDE3B6DE3B7D48C5D4DBF1E127EB65BA59F4C60E8FB74A
                                                                              SHA-512:175D83C16526EBACD1BAB0FE0BEB1E9B74BB66D97CE12CB666B5B88B87C4F2ABADB24A7A1E7F49015B462A4B6B68E68253BBE0C20176474D7661DB38E0F1F06E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:8.46.123.228.
                                                                              Process:C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):1275
                                                                              Entropy (8bit):5.686349299485424
                                                                              Encrypted:false
                                                                              SSDEEP:24:8YGEgnRyOQWvFyIDrVgaQ9d0zdRExKU8lN9iyqrVvX9OADV10OKMIVBtK8g0n:rGEgnRyxqZG/9d0zSEJiyqrRLloztPg0
                                                                              MD5:1D67516CC29BB3DD51B882AD9E82CD2E
                                                                              SHA1:267E80B9E0AA1982838238B67765BD840F7C788B
                                                                              SHA-256:F411221BF6E51E6DEB4E8D5CDC7E2E1BA4BBB3868DA5BB1BC0C29A3A3A02D0A7
                                                                              SHA-512:25D6D92314F59C3EDE98E7D485AEDAAC09D0B2781D6DBAEF3B9D003FAA838BE47249A14163652BD46A18DAB951DC22A1BDC463BB4973B8F66359AB4CDE4AEE35
                                                                              Malicious:false
                                                                              Preview:05h00Gi0.05KvAUQKPQ.21zLucUnfI85.3u2v9m8.43By4.4tgiizsLimS.5sIBK.5Y3y73.grepete.64F2tKIqO5.6O4KyHhJXBiR.7DBgdxu.7wjlGX7PjlW4.8LnfAai9QdJR.8Nl0ColNQ5bq.8VizSM.9yjCPsEYIMH.Abby.acox.Administrator.Amy.andrea.AppOnFlySupport.ASPNET.azure.barbarray.benjah.Bruno.BUiA1hkm.BvJChRPnsxn.BXw7q.cather.cM0uEGN4do.cMkNdS6.DdQrgc.DefaultAccount.doroth.dOuyo8RV71.DVrzi.dxd8DJ7c.e60UW.ecVtZ5wE.EGG0p.equZE3J.fNBDSlDTXY.Frank.fred.G2DbYLDgzz8Y.george.GexwjQdjXG.GGw8NR.GJAm1NxXVm.GjBsjb.gL50ksOp.gu17B.Guest.h7dk1xPr.h86LHD.HAPUBWS.Harry Johnson.hbyLdJtcKyN1.HEUeRzl.hmarc.ICQja5iT.IVwoKUF.IZZuXj.j6SHA37KA.j7pNjWM.JAW4Dz0.JcOtj17dZx.jeremdiaz.John.John Doe.jude.Julia.katorres.kEecfMwgj.kevans.kFu0lQwgX5P.KUv3bT4.l3cnbB8Ar5b8.Lisa.lK3zMR.lmVwjj9b.Louise.lubi53aN14cU.Lucas.Marci.mike.Mr.None.noK4zG7ZhOf.nZAp7UBVaS1.o6jdigq.o8yTi52T.Of20XqH4VL.OgJb6GqgK0O.OZFUCOD6.patex.PateX.Paul user.pf5vj.PgfV1X.PqONjHVwexsS.pWOuqdTDQ.PxmdUOpVyx.QfofoG.QmIS5df7u.QORxJKNk.qZo9A.rB5BnfuR2.RDhJ0CNFevzX.rexburns.RGzcBUyrznReg.
                                                                              Process:C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):2853
                                                                              Entropy (8bit):3.3945039648831856
                                                                              Encrypted:false
                                                                              SSDEEP:48:2vt2vs73cVl4me/JKu9aZ7FFdN9zCFg5+6Dqq0Ya80LyRWdOLxLzafFpjn0gRnNv:xs73dnwFFdN9zCFg5+6Dqq0LLyRWYI5h
                                                                              MD5:72F58A060B3A9FCD37F2655B5A301A05
                                                                              SHA1:56BD712358C08145603D50BE9D491F8B5A6B78EB
                                                                              SHA-256:B6669E5822A7433EA0EEE9FC26A125F8CEA6379B0799D5EEA8C363E16DC7125B
                                                                              SHA-512:56A0ECA0F52D9781B8A778CA0A341679E988DB66921918623BC0DB46B0C980EFABE1F6D44ADC17ACA6325D2D71D0253BC3926F7B73E4051CD64A35DCB97D08D1
                                                                              Malicious:false
                                                                              Preview:10.200.169.204.104.198.155.173.104.200.151.35.109.145.173.169.109.226.37.172.109.74.154.90.109.74.154.91.109.74.154.92.140.228.21.36.149.88.111.79.154.61.71.50.154.61.71.51.172.105.89.202.174.7.32.199.176.63.4.179.178.239.165.70.181.214.153.11.185.220.101.107.185.44.176.125.185.44.176.135.185.44.176.143.185.44.176.70.185.44.176.85.185.44.177.132.185.44.177.133.185.44.177.138.185.44.177.193.185.44.177.254.185.44.177.55.188.105.165.80.188.105.71.44.188.105.91.116.188.105.91.143.188.105.91.173.191.101.209.39.191.96.150.218.192.211.110.74.192.40.57.234.192.87.28.103.193.128.114.45.193.225.193.201.193.226.177.40.194.110.13.70.194.154.78.144.194.154.78.152.194.154.78.160.194.154.78.169.194.154.78.179.194.154.78.210.194.154.78.227.194.154.78.230.194.154.78.235.194.154.78.77.194.154.78.91.194.186.142.178.194.186.142.180.194.186.142.183.194.186.142.195.194.186.142.204.194.186.142.214.194.186.142.236.194.186.142.246.195.181.175.103.195.181.175.105.195.228.105.39.195.239.51.3.195.239.51.42.195.23
                                                                              Process:C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):3145
                                                                              Entropy (8bit):4.991276116977138
                                                                              Encrypted:false
                                                                              SSDEEP:96:oiDjZkeTuUruqwyZdrRnSpG5lr8druckP:oiDjZkeT7qqwyZdrRn/5lKrkP
                                                                              MD5:DD8E526AEA8FD5CBE26E02ABFB61104C
                                                                              SHA1:B2EA96BB16DA297B34DF121A5A59FDB5D9905351
                                                                              SHA-256:C4FACF7ECA009951F63280521105C4EFE7359CA7D8036B714B6A9597EDF7402D
                                                                              SHA-512:5552BD4E05BE02E47A2B3FEFF6120BF57E598D11550FB674D4A2CBAFC7C97DB3B0D88AECA5C14FBA6889A5D5CBCB93511D86CB1592774AFAED11B01BF1E096EC
                                                                              Malicious:false
                                                                              Preview:00900BC83802.00900BC83803.0CC47AC83803.18C9ACDF-7C00-4.3CECEFC83806.6C4E733F-C2D9-4.ABIGAI.ACEPC.AIDANPC.ALENMOOS-PC.ALIONE.APPONFLY-VPS.ARCHIBALDPC.azure.B30F0242-1C6A-4.BAROSINO-PC.BECKER-PC.BEE7370C-8C0C-4.C81F66C83805.CATWRIGHT.CHSHAW.COFFEE-SHOP.COMPNAME_4047.COMPNAME_4416.COMPNAME_4803.CRYPTODEV222222.d1bnJkfVlH.DAPERE.DESKTOP-19OLLTD.DESKTOP-1PYKP29.DESKTOP-1Y2433R.DESKTOP-2UCEUPB.DESKTOP-47OCZTT.DESKTOP-4GCZVJU.DESKTOP-4U8DTF8.DESKTOP-54XGX6F.DESKTOP-5OV9S0O.DESKTOP-62YPFIQ.DESKTOP-64ACUCH.DESKTOP-6AKQQAM.DESKTOP-6BMFT65.DESKTOP-6UJBD2J.DESKTOP-70T5SDX.DESKTOP-7AFSTDP.DESKTOP-7XC6GEZ.DESKTOP-8K9D93B.DESKTOP-9981ETL.DESKTOP-AHGXKTV.DESKTOP-ALBERTO.DESKTOP-AUPFKSY.DESKTOP-B0T93D6.DESKTOP-B9OARKC.DESKTOP-BGN5L8Y.DESKTOP-BLN60OL.DESKTOP-BUGIO.DESKTOP-BXJYAEC.DESKTOP-CBGPFEE.DESKTOP-CDQE7VN.DESKTOP-CHAYANN.DESKTOP-CM0DAW8.DESKTOP-CNFVLMW.DESKTOP-CRCCCOT.DESKTOP-D019GDM.DESKTOP-D4FEN3M.DESKTOP-DAU8GJ2.DESKTOP-DE369SE.DESKTOP-DIL6IYA.DESKTOP-ECWZXY2.DESKTOP-ET51AJO.DESKTOP-F7BGEN9.DES
                                                                              File type:PE32+ executable (console) x86-64, for MS Windows
                                                                              Entropy (8bit):7.975522767060179
                                                                              TrID:
                                                                              • Win64 Executable Console (202006/5) 92.65%
                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:dMFmJxq6oK.exe
                                                                              File size:23'243'776 bytes
                                                                              MD5:b8437f2884c33e61fb50c622bb30b90a
                                                                              SHA1:b2c2f68bbb403e8bb0d5528673526ae5ce16bbf7
                                                                              SHA256:07dc6a075721aed972aa0c19e2b4ec5aebd9d56650136b6c7956a95857ca244d
                                                                              SHA512:64993908ff7ba2c3ac4e4e34e6b69950270399356fe13bbe4e9aa894efc21b2949a9fe7d42c658f4ee5ab7b4af6f1dbeab97b846515f5bfcfbeed7c5dfd014cf
                                                                              SSDEEP:393216:wBiLN/Rdx34bymzUY7kIJA2YX3uShzl/o8RXDp8fJuOZL//rf6fJNdVs:SeX8pDYX31A60JuOZL/Df6f52
                                                                              TLSH:743733B22AE611F4F3EBCF20D5C6B258E1A977C74AB8F44F29C409425A50DDACC05E67
                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...,c.e.........."....&.......................@.............................P|...........`................................
                                                                              Icon Hash:90cececece8e8eb0
                                                                              Entrypoint:0x14119dd93
                                                                              Entrypoint Section:.beatwar
                                                                              Digitally signed:false
                                                                              Imagebase:0x140000000
                                                                              Subsystem:windows cui
                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                              Time Stamp:0x6593632C [Tue Jan 2 01:13:16 2024 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:6
                                                                              OS Version Minor:0
                                                                              File Version Major:6
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:6
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:bd983510c1a76cf49b3d859806b034d1
                                                                              Instruction
                                                                              push ebp
                                                                              pushfd
                                                                              dec eax
                                                                              mov ebp, A32AC11Ah
                                                                              mov dword ptr [ebx-1A3E386Dh], ecx
                                                                              retn ED2Bh
                                                                              call 00007FC8C9DF6CD3h
                                                                              aaa
                                                                              push ecx
                                                                              mov ah, 70h
                                                                              sbb byte ptr [edx+40B0FF84h], 00000041h
                                                                              add byte ptr [edi+3E3AE004h], al
                                                                              pop edx
                                                                              je 00007FC8C8B5F78Eh
                                                                              fbstp [eax]
                                                                              sub al, 00h
                                                                              jle 00007FC8C8B5F794h
                                                                              sub dh, byte ptr [edi]
                                                                              inc ecx
                                                                              dec byte ptr [esi]
                                                                              adc al, F9h
                                                                              or ebx, dword ptr [ebx-5FFC60AEh]
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2471d400x244.beatwar
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x27c40000x1e0.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x27ba3000x8c04.beatwar
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x27c30000x11c.reloc
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x1234f280x28.beatwar
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x27ba1c00x140.beatwar
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x11980000x1e8.beatwar
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000xb8c5c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .rdata0xba0000x234a80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .data0xde0000x402700x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .pdata0x11f0000x61140x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .beatwar0x1260000x1071f8d0x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .beatwar0x11980000x13e80x1400adc00d38c138b97eca8f8987cc88824cFalse0.0404296875data0.3130265279645761IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .beatwar0x119a0000x1628f040x16290003efec529b202a077840601f198de1b9eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .reloc0x27c30000x11c0x200007215ccc256724f5e4b0ac4591aef39False0.40625data2.691173783288699IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              .rsrc0x27c40000x1e00x200843f83318fe1e44e5e03a74a86f08715False0.537109375data4.787901013849104IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_MANIFEST0x27c40580x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                              DLLImport
                                                                              KERNEL32.dllGetFileSize
                                                                              USER32.dllGetDesktopWindow
                                                                              ADVAPI32.dllCryptEncrypt
                                                                              MSVCP140.dll?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
                                                                              ntdll.dllVerSetConditionMask
                                                                              WININET.dllInternetReadFile
                                                                              PSAPI.DLLGetModuleInformation
                                                                              Normaliz.dllIdnToAscii
                                                                              WLDAP32.dll
                                                                              CRYPT32.dllCertEnumCertificatesInStore
                                                                              WS2_32.dllWSAIoctl
                                                                              RPCRT4.dllUuidToStringA
                                                                              USERENV.dllUnloadUserProfile
                                                                              VCRUNTIME140_1.dll__CxxFrameHandler4
                                                                              VCRUNTIME140.dllstrstr
                                                                              api-ms-win-crt-stdio-l1-1-0.dllfgetpos
                                                                              api-ms-win-crt-heap-l1-1-0.dll_set_new_mode
                                                                              api-ms-win-crt-runtime-l1-1-0.dll_initterm_e
                                                                              api-ms-win-crt-time-l1-1-0.dll_difftime64
                                                                              api-ms-win-crt-string-l1-1-0.dllstrncpy
                                                                              api-ms-win-crt-utility-l1-1-0.dllrand
                                                                              api-ms-win-crt-math-l1-1-0.dll__setusermatherr
                                                                              api-ms-win-crt-convert-l1-1-0.dllstrtod
                                                                              api-ms-win-crt-filesystem-l1-1-0.dll_unlock_file
                                                                              api-ms-win-crt-locale-l1-1-0.dll_configthreadlocale
                                                                              api-ms-win-crt-environment-l1-1-0.dllgetenv
                                                                              KERNEL32.dllGetSystemTimeAsFileTime
                                                                              KERNEL32.dllHeapAlloc, HeapFree, ExitProcess, LoadLibraryA, GetModuleHandleA, GetProcAddress
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              EnglishUnited States
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-11-29T11:02:33.847091+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449730142.44.215.161443TCP
                                                                              2024-11-29T11:02:35.848968+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449731185.199.109.133443TCP
                                                                              2024-11-29T11:02:37.616823+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449732185.199.109.133443TCP
                                                                              2024-11-29T11:02:39.464399+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449733185.199.109.133443TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Nov 29, 2024 11:02:32.070966005 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:32.071024895 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:32.071125031 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:32.082741022 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:32.082753897 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:33.371684074 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:33.371813059 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:33.474672079 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:33.474710941 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:33.475281954 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:33.475341082 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:33.514281034 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:33.559344053 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:33.847137928 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:33.847238064 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:33.847292900 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:33.847332001 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:33.848352909 CET49730443192.168.2.4142.44.215.161
                                                                              Nov 29, 2024 11:02:33.848376036 CET44349730142.44.215.161192.168.2.4
                                                                              Nov 29, 2024 11:02:34.000916004 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:34.000986099 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:34.001095057 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:34.001465082 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:34.001481056 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.306829929 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.306930065 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.311382055 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.311398029 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.311660051 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.311723948 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.312058926 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.355377913 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.848975897 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.849047899 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.849119902 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.849168062 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.849843979 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.849905014 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.849919081 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.849965096 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.849970102 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.850001097 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.850017071 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.850056887 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.850109100 CET49731443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.850126982 CET44349731185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.855300903 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.855345011 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:35.855424881 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.855609894 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:35.855622053 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.156143904 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.156234980 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.157109022 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.157136917 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.157315016 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.157326937 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.616846085 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.617011070 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.617026091 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.617039919 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.617104053 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.617805958 CET49732443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.617819071 CET44349732185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.623949051 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.623987913 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:37.624079943 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.624341011 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:37.624355078 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:38.925024033 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:38.925101042 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:38.925542116 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:38.925553083 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:38.925729036 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:38.925734043 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:39.464417934 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:39.464520931 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:39.464550018 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:39.464600086 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:39.465213060 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:39.465260029 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:39.465265989 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:39.465301037 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:39.465316057 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:39.465352058 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:39.492362976 CET49733443192.168.2.4185.199.109.133
                                                                              Nov 29, 2024 11:02:39.492400885 CET44349733185.199.109.133192.168.2.4
                                                                              Nov 29, 2024 11:02:43.908363104 CET49740443192.168.2.4104.26.0.5
                                                                              Nov 29, 2024 11:02:43.908401966 CET44349740104.26.0.5192.168.2.4
                                                                              Nov 29, 2024 11:02:43.908482075 CET49740443192.168.2.4104.26.0.5
                                                                              Nov 29, 2024 11:02:43.909532070 CET49740443192.168.2.4104.26.0.5
                                                                              Nov 29, 2024 11:02:43.909545898 CET44349740104.26.0.5192.168.2.4
                                                                              Nov 29, 2024 11:02:45.129311085 CET44349740104.26.0.5192.168.2.4
                                                                              Nov 29, 2024 11:02:45.129453897 CET49740443192.168.2.4104.26.0.5
                                                                              Nov 29, 2024 11:02:45.208894014 CET49740443192.168.2.4104.26.0.5
                                                                              Nov 29, 2024 11:02:45.208920002 CET44349740104.26.0.5192.168.2.4
                                                                              Nov 29, 2024 11:02:45.209022045 CET49740443192.168.2.4104.26.0.5
                                                                              Nov 29, 2024 11:02:45.209182978 CET44349740104.26.0.5192.168.2.4
                                                                              Nov 29, 2024 11:02:45.209244013 CET49740443192.168.2.4104.26.0.5
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Nov 29, 2024 11:02:31.658500910 CET5952453192.168.2.41.1.1.1
                                                                              Nov 29, 2024 11:02:32.054470062 CET53595241.1.1.1192.168.2.4
                                                                              Nov 29, 2024 11:02:33.858995914 CET6520653192.168.2.41.1.1.1
                                                                              Nov 29, 2024 11:02:34.000010014 CET53652061.1.1.1192.168.2.4
                                                                              Nov 29, 2024 11:02:43.758725882 CET6247653192.168.2.41.1.1.1
                                                                              Nov 29, 2024 11:02:43.906097889 CET53624761.1.1.1192.168.2.4
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Nov 29, 2024 11:02:31.658500910 CET192.168.2.41.1.1.10xb6eaStandard query (0)wtfismyip.comA (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:33.858995914 CET192.168.2.41.1.1.10x6818Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:43.758725882 CET192.168.2.41.1.1.10xb630Standard query (0)keyauth.winA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Nov 29, 2024 11:02:32.054470062 CET1.1.1.1192.168.2.40xb6eaNo error (0)wtfismyip.com142.44.215.161A (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:34.000010014 CET1.1.1.1192.168.2.40x6818No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:34.000010014 CET1.1.1.1192.168.2.40x6818No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:34.000010014 CET1.1.1.1192.168.2.40x6818No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:34.000010014 CET1.1.1.1192.168.2.40x6818No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:43.906097889 CET1.1.1.1192.168.2.40xb630No error (0)keyauth.win104.26.0.5A (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:43.906097889 CET1.1.1.1192.168.2.40xb630No error (0)keyauth.win104.26.1.5A (IP address)IN (0x0001)false
                                                                              Nov 29, 2024 11:02:43.906097889 CET1.1.1.1192.168.2.40xb630No error (0)keyauth.win172.67.72.57A (IP address)IN (0x0001)false
                                                                              • wtfismyip.com
                                                                              • raw.githubusercontent.com
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.449730142.44.215.1614437444C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-29 10:02:33 UTC68OUTGET /text HTTP/1.1
                                                                              User-Agent: Mozilla/5.0
                                                                              Host: wtfismyip.com
                                                                              2024-11-29 10:02:33 UTC188INHTTP/1.1 200 OK
                                                                              Access-Control-Allow-Methods: GET
                                                                              Access-Control-Allow-Origin: *
                                                                              Content-Type: text/plain
                                                                              Date: Fri, 29 Nov 2024 10:02:33 GMT
                                                                              Content-Length: 13
                                                                              Connection: close
                                                                              2024-11-29 10:02:33 UTC13INData Raw: 38 2e 34 36 2e 31 32 33 2e 32 32 38 0a
                                                                              Data Ascii: 8.46.123.228


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.449731185.199.109.1334437444C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-29 10:02:35 UTC125OUTGET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1
                                                                              User-Agent: Mozilla/5.0
                                                                              Host: raw.githubusercontent.com
                                                                              2024-11-29 10:02:35 UTC897INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 3145
                                                                              Cache-Control: max-age=300
                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                              Content-Type: text/plain; charset=utf-8
                                                                              ETag: "72b0005e577398f4eb7596131aa14f87c4f7379acc30e24456d4830af5304467"
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Frame-Options: deny
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-GitHub-Request-Id: 1C9C:194CD0:60A15:6E989:67498FF6
                                                                              Accept-Ranges: bytes
                                                                              Date: Fri, 29 Nov 2024 10:02:35 GMT
                                                                              Via: 1.1 varnish
                                                                              X-Served-By: cache-ewr-kewr1740040-EWR
                                                                              X-Cache: HIT
                                                                              X-Cache-Hits: 0
                                                                              X-Timer: S1732874556.590595,VS0,VE96
                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              X-Fastly-Request-ID: 95775f360e944fd46823cdb8c7e00dc81ae87d3f
                                                                              Expires: Fri, 29 Nov 2024 10:07:35 GMT
                                                                              Source-Age: 0
                                                                              2024-11-29 10:02:35 UTC1378INData Raw: 30 30 39 30 30 42 43 38 33 38 30 32 0a 30 30 39 30 30 42 43 38 33 38 30 33 0a 30 43 43 34 37 41 43 38 33 38 30 33 0a 31 38 43 39 41 43 44 46 2d 37 43 30 30 2d 34 0a 33 43 45 43 45 46 43 38 33 38 30 36 0a 36 43 34 45 37 33 33 46 2d 43 32 44 39 2d 34 0a 41 42 49 47 41 49 0a 41 43 45 50 43 0a 41 49 44 41 4e 50 43 0a 41 4c 45 4e 4d 4f 4f 53 2d 50 43 0a 41 4c 49 4f 4e 45 0a 41 50 50 4f 4e 46 4c 59 2d 56 50 53 0a 41 52 43 48 49 42 41 4c 44 50 43 0a 61 7a 75 72 65 0a 42 33 30 46 30 32 34 32 2d 31 43 36 41 2d 34 0a 42 41 52 4f 53 49 4e 4f 2d 50 43 0a 42 45 43 4b 45 52 2d 50 43 0a 42 45 45 37 33 37 30 43 2d 38 43 30 43 2d 34 0a 43 38 31 46 36 36 43 38 33 38 30 35 0a 43 41 54 57 52 49 47 48 54 0a 43 48 53 48 41 57 0a 43 4f 46 46 45 45 2d 53 48 4f 50 0a 43 4f 4d 50
                                                                              Data Ascii: 00900BC8380200900BC838030CC47AC8380318C9ACDF-7C00-43CECEFC838066C4E733F-C2D9-4ABIGAIACEPCAIDANPCALENMOOS-PCALIONEAPPONFLY-VPSARCHIBALDPCazureB30F0242-1C6A-4BAROSINO-PCBECKER-PCBEE7370C-8C0C-4C81F66C83805CATWRIGHTCHSHAWCOFFEE-SHOPCOMP
                                                                              2024-11-29 10:02:35 UTC1378INData Raw: 46 4f 0a 44 45 53 4b 54 4f 50 2d 4c 54 4d 43 4b 4c 41 0a 44 45 53 4b 54 4f 50 2d 4d 4a 43 36 35 30 30 0a 44 45 53 4b 54 4f 50 2d 4d 57 46 52 56 4b 48 0a 44 45 53 4b 54 4f 50 2d 4e 41 4b 46 46 4d 54 0a 44 45 53 4b 54 4f 50 2d 4e 4b 50 30 49 34 50 0a 44 45 53 4b 54 4f 50 2d 4e 4d 31 5a 50 4c 47 0a 44 45 53 4b 54 4f 50 2d 4e 54 55 37 56 55 4f 0a 44 45 53 4b 54 4f 50 2d 4f 36 46 42 4d 46 37 0a 44 45 53 4b 54 4f 50 2d 4f 37 42 49 33 50 54 0a 44 45 53 4b 54 4f 50 2d 50 41 30 46 4e 56 35 0a 44 45 53 4b 54 4f 50 2d 50 4b 51 4e 44 53 52 0a 44 45 53 4b 54 4f 50 2d 51 4c 4e 32 56 55 46 0a 44 45 53 4b 54 4f 50 2d 51 55 41 59 38 47 53 0a 44 45 53 4b 54 4f 50 2d 52 43 41 33 51 57 58 0a 44 45 53 4b 54 4f 50 2d 52 48 58 44 4b 57 57 0a 44 45 53 4b 54 4f 50 2d 52 50 34 46
                                                                              Data Ascii: FODESKTOP-LTMCKLADESKTOP-MJC6500DESKTOP-MWFRVKHDESKTOP-NAKFFMTDESKTOP-NKP0I4PDESKTOP-NM1ZPLGDESKTOP-NTU7VUODESKTOP-O6FBMF7DESKTOP-O7BI3PTDESKTOP-PA0FNV5DESKTOP-PKQNDSRDESKTOP-QLN2VUFDESKTOP-QUAY8GSDESKTOP-RCA3QWXDESKTOP-RHXDKWWDESKTOP-RP4F
                                                                              2024-11-29 10:02:35 UTC389INData Raw: 45 45 4c 35 33 53 4e 0a 57 49 4e 5a 44 53 2d 31 42 48 52 56 50 51 55 0a 57 49 4e 5a 44 53 2d 32 32 55 52 4a 49 42 56 0a 57 49 4e 5a 44 53 2d 33 46 46 32 49 39 53 4e 0a 57 49 4e 5a 44 53 2d 35 4a 37 35 44 54 48 48 0a 57 49 4e 5a 44 53 2d 36 54 55 49 48 4e 37 52 0a 57 49 4e 5a 44 53 2d 38 4d 41 45 49 38 45 34 0a 57 49 4e 5a 44 53 2d 39 49 4f 37 35 53 56 47 0a 57 49 4e 5a 44 53 2d 41 4d 37 36 48 50 4b 32 0a 57 49 4e 5a 44 53 2d 42 30 33 4c 39 43 45 4f 0a 57 49 4e 5a 44 53 2d 42 4d 53 4d 44 38 4d 45 0a 57 49 4e 5a 44 53 2d 42 55 41 4f 4b 47 47 31 0a 57 49 4e 5a 44 53 2d 4b 37 56 49 4b 34 46 43 0a 57 49 4e 5a 44 53 2d 4d 49 4c 4f 42 4d 33 35 0a 57 49 4e 5a 44 53 2d 50 55 30 55 52 50 56 49 0a 57 49 4e 5a 44 53 2d 51 4e 47 4b 47 4e 35 39 0a 57 49 4e 5a 44 53 2d
                                                                              Data Ascii: EEL53SNWINZDS-1BHRVPQUWINZDS-22URJIBVWINZDS-3FF2I9SNWINZDS-5J75DTHHWINZDS-6TUIHN7RWINZDS-8MAEI8E4WINZDS-9IO75SVGWINZDS-AM76HPK2WINZDS-B03L9CEOWINZDS-BMSMD8MEWINZDS-BUAOKGG1WINZDS-K7VIK4FCWINZDS-MILOBM35WINZDS-PU0URPVIWINZDS-QNGKGN59WINZDS-


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.449732185.199.109.1334437444C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-29 10:02:37 UTC129OUTGET /6nz/virustotal-vm-blacklist/main/pc_username_list.txt HTTP/1.1
                                                                              User-Agent: Mozilla/5.0
                                                                              Host: raw.githubusercontent.com
                                                                              2024-11-29 10:02:37 UTC896INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 1275
                                                                              Cache-Control: max-age=300
                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                              Content-Type: text/plain; charset=utf-8
                                                                              ETag: "bbf75a064e165fba2b8fcc6595e496788fe27c3185ffa2fa56d3479e12867693"
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Frame-Options: deny
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-GitHub-Request-Id: E854:128C4E:AEAFA:BD2CE:67498FF8
                                                                              Accept-Ranges: bytes
                                                                              Date: Fri, 29 Nov 2024 10:02:37 GMT
                                                                              Via: 1.1 varnish
                                                                              X-Served-By: cache-ewr-kewr1740041-EWR
                                                                              X-Cache: HIT
                                                                              X-Cache-Hits: 0
                                                                              X-Timer: S1732874557.445771,VS0,VE8
                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              X-Fastly-Request-ID: d91fae92347651dd737109ad59e2db4a14ecb780
                                                                              Expires: Fri, 29 Nov 2024 10:07:37 GMT
                                                                              Source-Age: 0
                                                                              2024-11-29 10:02:37 UTC1275INData Raw: 30 35 68 30 30 47 69 30 0a 30 35 4b 76 41 55 51 4b 50 51 0a 32 31 7a 4c 75 63 55 6e 66 49 38 35 0a 33 75 32 76 39 6d 38 0a 34 33 42 79 34 0a 34 74 67 69 69 7a 73 4c 69 6d 53 0a 35 73 49 42 4b 0a 35 59 33 79 37 33 0a 67 72 65 70 65 74 65 0a 36 34 46 32 74 4b 49 71 4f 35 0a 36 4f 34 4b 79 48 68 4a 58 42 69 52 0a 37 44 42 67 64 78 75 0a 37 77 6a 6c 47 58 37 50 6a 6c 57 34 0a 38 4c 6e 66 41 61 69 39 51 64 4a 52 0a 38 4e 6c 30 43 6f 6c 4e 51 35 62 71 0a 38 56 69 7a 53 4d 0a 39 79 6a 43 50 73 45 59 49 4d 48 0a 41 62 62 79 0a 61 63 6f 78 0a 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 0a 41 6d 79 0a 61 6e 64 72 65 61 0a 41 70 70 4f 6e 46 6c 79 53 75 70 70 6f 72 74 0a 41 53 50 4e 45 54 0a 61 7a 75 72 65 0a 62 61 72 62 61 72 72 61 79 0a 62 65 6e 6a 61 68 0a 42 72 75 6e
                                                                              Data Ascii: 05h00Gi005KvAUQKPQ21zLucUnfI853u2v9m843By44tgiizsLimS5sIBK5Y3y73grepete64F2tKIqO56O4KyHhJXBiR7DBgdxu7wjlGX7PjlW48LnfAai9QdJR8Nl0ColNQ5bq8VizSM9yjCPsEYIMHAbbyacoxAdministratorAmyandreaAppOnFlySupportASPNETazurebarbarraybenjahBrun


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.449733185.199.109.1334437444C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-11-29 10:02:38 UTC120OUTGET /6nz/virustotal-vm-blacklist/main/ip_list.txt HTTP/1.1
                                                                              User-Agent: Mozilla/5.0
                                                                              Host: raw.githubusercontent.com
                                                                              2024-11-29 10:02:39 UTC897INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 2853
                                                                              Cache-Control: max-age=300
                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                              Content-Type: text/plain; charset=utf-8
                                                                              ETag: "a0f0ad87a3cc1741bf24d6d8ec37619ff28dab76edf802ca5ceb0e1349232152"
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Frame-Options: deny
                                                                              X-XSS-Protection: 1; mode=block
                                                                              X-GitHub-Request-Id: 44DC:1D95DE:656FD:73A52:67498FF6
                                                                              Accept-Ranges: bytes
                                                                              Date: Fri, 29 Nov 2024 10:02:39 GMT
                                                                              Via: 1.1 varnish
                                                                              X-Served-By: cache-nyc-kteb1890022-NYC
                                                                              X-Cache: HIT
                                                                              X-Cache-Hits: 0
                                                                              X-Timer: S1732874559.214938,VS0,VE87
                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              X-Fastly-Request-ID: 3a87fd45f94187f73e47c215744bc0c2c7149608
                                                                              Expires: Fri, 29 Nov 2024 10:07:39 GMT
                                                                              Source-Age: 0
                                                                              2024-11-29 10:02:39 UTC1378INData Raw: 31 30 2e 32 30 30 2e 31 36 39 2e 32 30 34 0a 31 30 34 2e 31 39 38 2e 31 35 35 2e 31 37 33 0a 31 30 34 2e 32 30 30 2e 31 35 31 2e 33 35 0a 31 30 39 2e 31 34 35 2e 31 37 33 2e 31 36 39 0a 31 30 39 2e 32 32 36 2e 33 37 2e 31 37 32 0a 31 30 39 2e 37 34 2e 31 35 34 2e 39 30 0a 31 30 39 2e 37 34 2e 31 35 34 2e 39 31 0a 31 30 39 2e 37 34 2e 31 35 34 2e 39 32 0a 31 34 30 2e 32 32 38 2e 32 31 2e 33 36 0a 31 34 39 2e 38 38 2e 31 31 31 2e 37 39 0a 31 35 34 2e 36 31 2e 37 31 2e 35 30 0a 31 35 34 2e 36 31 2e 37 31 2e 35 31 0a 31 37 32 2e 31 30 35 2e 38 39 2e 32 30 32 0a 31 37 34 2e 37 2e 33 32 2e 31 39 39 0a 31 37 36 2e 36 33 2e 34 2e 31 37 39 0a 31 37 38 2e 32 33 39 2e 31 36 35 2e 37 30 0a 31 38 31 2e 32 31 34 2e 31 35 33 2e 31 31 0a 31 38 35 2e 32 32 30 2e 31 30 31
                                                                              Data Ascii: 10.200.169.204104.198.155.173104.200.151.35109.145.173.169109.226.37.172109.74.154.90109.74.154.91109.74.154.92140.228.21.36149.88.111.79154.61.71.50154.61.71.51172.105.89.202174.7.32.199176.63.4.179178.239.165.70181.214.153.11185.220.101
                                                                              2024-11-29 10:02:39 UTC1378INData Raw: 30 2e 31 31 38 0a 32 31 33 2e 33 33 2e 31 39 30 2e 31 37 31 0a 32 31 33 2e 33 33 2e 31 39 30 2e 32 32 0a 32 31 33 2e 33 33 2e 31 39 30 2e 32 32 37 0a 32 31 33 2e 33 33 2e 31 39 30 2e 32 34 32 0a 32 31 33 2e 33 33 2e 31 39 30 2e 33 35 0a 32 31 33 2e 33 33 2e 31 39 30 2e 34 32 0a 32 31 33 2e 33 33 2e 31 39 30 2e 34 36 0a 32 31 33 2e 33 33 2e 31 39 30 2e 36 39 0a 32 31 33 2e 33 33 2e 31 39 30 2e 37 34 0a 32 33 2e 31 32 38 2e 32 34 38 2e 34 36 0a 33 34 2e 31 30 35 2e 30 2e 32 37 0a 33 34 2e 31 30 35 2e 31 38 33 2e 36 38 0a 33 34 2e 31 30 35 2e 37 32 2e 32 34 31 0a 33 34 2e 31 33 38 2e 32 35 35 2e 31 30 34 0a 33 34 2e 31 33 38 2e 39 36 2e 32 33 0a 33 34 2e 31 34 31 2e 31 34 36 2e 31 31 34 0a 33 34 2e 31 34 31 2e 32 34 35 2e 32 35 0a 33 34 2e 31 34 32 2e 37 34
                                                                              Data Ascii: 0.118213.33.190.171213.33.190.22213.33.190.227213.33.190.242213.33.190.35213.33.190.42213.33.190.46213.33.190.69213.33.190.7423.128.248.4634.105.0.2734.105.183.6834.105.72.24134.138.255.10434.138.96.2334.141.146.11434.141.245.2534.142.74
                                                                              2024-11-29 10:02:39 UTC97INData Raw: 35 2e 37 31 2e 36 35 0a 39 35 2e 32 35 2e 37 31 2e 37 30 0a 39 35 2e 32 35 2e 37 31 2e 38 30 0a 39 35 2e 32 35 2e 37 31 2e 38 36 0a 39 35 2e 32 35 2e 37 31 2e 38 37 0a 39 35 2e 32 35 2e 37 31 2e 38 39 0a 39 35 2e 32 35 2e 37 31 2e 39 32 0a 39 35 2e 32 35 2e 38 31 2e 32 34 0a 4e 6f 6e 65 0a
                                                                              Data Ascii: 5.71.6595.25.71.7095.25.71.8095.25.71.8695.25.71.8795.25.71.8995.25.71.9295.25.81.24None


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:05:02:24
                                                                              Start date:29/11/2024
                                                                              Path:C:\Users\user\Desktop\dMFmJxq6oK.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Users\user\Desktop\dMFmJxq6oK.exe"
                                                                              Imagebase:0x7ff7c1070000
                                                                              File size:23'243'776 bytes
                                                                              MD5 hash:B8437F2884C33E61FB50C622BB30B90A
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Target ID:1
                                                                              Start time:05:02:24
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff7699e0000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:3
                                                                              Start time:05:02:42
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                                              Imagebase:0x7ff7c8610000
                                                                              File size:289'792 bytes
                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:4
                                                                              Start time:05:02:42
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\certutil.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:certutil -hashfile "C:\Users\user\Desktop\dMFmJxq6oK.exe" MD5
                                                                              Imagebase:0x7ff6abca0000
                                                                              File size:1'651'712 bytes
                                                                              MD5 hash:F17616EC0522FC5633151F7CAA278CAA
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:5
                                                                              Start time:05:02:42
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\find.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:find /i /v "md5"
                                                                              Imagebase:0x7ff6cdae0000
                                                                              File size:17'920 bytes
                                                                              MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:6
                                                                              Start time:05:02:42
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\find.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:find /i /v "certutil"
                                                                              Imagebase:0x7ff6cdae0000
                                                                              File size:17'920 bytes
                                                                              MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:7
                                                                              Start time:05:02:44
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\cmd.exe /c start cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5"
                                                                              Imagebase:0x7ff7c8610000
                                                                              File size:289'792 bytes
                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:8
                                                                              Start time:05:02:44
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:cmd /C \"color b && title Error && echo SSL connect error && timeout /t 5"
                                                                              Imagebase:0x7ff7c8610000
                                                                              File size:289'792 bytes
                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:9
                                                                              Start time:05:02:44
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff7699e0000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:12
                                                                              Start time:05:02:45
                                                                              Start date:29/11/2024
                                                                              Path:C:\Windows\System32\WerFault.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\WerFault.exe -u -p 7444 -s 1996
                                                                              Imagebase:0x7ff7016d0000
                                                                              File size:570'736 bytes
                                                                              MD5 hash:FD27D9F6D02763BDE32511B5DF7FF7A0
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              No disassembly