Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gaozw40v.exe

Overview

General Information

Sample name:gaozw40v.exe
Analysis ID:1577302
MD5:7d8f7b0c924a228c2ca81d3959d0b604
SHA1:972eae6c3f80dd0be06fb73bb64553cd10360873
SHA256:95c1d9dd76abc999cf76d0acc7f2c59205e95cf6a96d3867328628dc7289db48
Tags:18521511316185215113209bulletproofexeuser-abus3reports
Infos:

Detection

Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Stop EventLog
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
DNS related to crypt mining pools
Detected Stratum mining protocol
Found strings related to Crypto-Mining
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Suspect Svchost Activity
Contains functionality to call native functions
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • gaozw40v.exe (PID: 6020 cmdline: "C:\Users\user\Desktop\gaozw40v.exe" MD5: 7D8F7B0C924A228C2CA81D3959D0B604)
    • sc.exe (PID: 1852 cmdline: C:\Windows\system32\sc.exe delete "YIFRWLJF" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 2508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 5144 cmdline: C:\Windows\system32\sc.exe create "YIFRWLJF" binpath= "C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe" start= "auto" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 4324 cmdline: C:\Windows\system32\sc.exe stop eventlog MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 1240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • sc.exe (PID: 1172 cmdline: C:\Windows\system32\sc.exe start "YIFRWLJF" MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
      • conhost.exe (PID: 6380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • bbwduuyjdzsp.exe (PID: 5784 cmdline: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe MD5: 7D8F7B0C924A228C2CA81D3959D0B604)
    • conhost.exe (PID: 2296 cmdline: C:\Windows\system32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • svchost.exe (PID: 4280 cmdline: svchost.exe MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000C.00000002.3472128312.000001E47DAAB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      0000000C.00000002.3472012814.000001E47DA7F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        0000000C.00000003.2246899263.000001E47DA6A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          0000000C.00000002.3471843342.000001E47DA2F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            0000000C.00000002.3471843342.000001E47DA5D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              Click to see the 4 entries
              SourceRuleDescriptionAuthorStrings
              12.2.svchost.exe.140000000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                12.2.svchost.exe.140000000.0.unpackMacOS_Cryptominer_Xmrig_241780a1unknownunknown
                • 0x370008:$a1: mining.set_target
                • 0x362230:$a2: XMRIG_HOSTNAME
                • 0x364ba8:$a3: Usage: xmrig [OPTIONS]
                • 0x362208:$a4: XMRIG_VERSION
                12.2.svchost.exe.140000000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
                • 0x3b5761:$x2: * COMMANDS 'h' hashrate, 'p' pause, 'r' resume
                12.2.svchost.exe.140000000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
                • 0x3b5fd8:$s1: %s/%s (Windows NT %lu.%lu
                • 0x3b9600:$s3: \\.\WinRing0_
                • 0x3671a8:$s4: pool_wallet
                • 0x3615d8:$s5: cryptonight
                • 0x3615e8:$s5: cryptonight
                • 0x3615f8:$s5: cryptonight
                • 0x361608:$s5: cryptonight
                • 0x361620:$s5: cryptonight
                • 0x361630:$s5: cryptonight
                • 0x361640:$s5: cryptonight
                • 0x361658:$s5: cryptonight
                • 0x361668:$s5: cryptonight
                • 0x361680:$s5: cryptonight
                • 0x361698:$s5: cryptonight
                • 0x3616a8:$s5: cryptonight
                • 0x3616b8:$s5: cryptonight
                • 0x3616c8:$s5: cryptonight
                • 0x3616e0:$s5: cryptonight
                • 0x3616f8:$s5: cryptonight
                • 0x361708:$s5: cryptonight
                • 0x361718:$s5: cryptonight

                System Summary

                barindex
                Source: Process startedAuthor: David Burkett, @signalblur: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe, ParentImage: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe, ParentProcessId: 5784, ParentProcessName: bbwduuyjdzsp.exe, ProcessCommandLine: svchost.exe, ProcessId: 4280, ProcessName: svchost.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe, ParentImage: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe, ParentProcessId: 5784, ParentProcessName: bbwduuyjdzsp.exe, ProcessCommandLine: svchost.exe, ProcessId: 4280, ProcessName: svchost.exe
                Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\system32\sc.exe create "YIFRWLJF" binpath= "C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe" start= "auto", CommandLine: C:\Windows\system32\sc.exe create "YIFRWLJF" binpath= "C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe" start= "auto", CommandLine|base64offset|contains: r, Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\gaozw40v.exe", ParentImage: C:\Users\user\Desktop\gaozw40v.exe, ParentProcessId: 6020, ParentProcessName: gaozw40v.exe, ProcessCommandLine: C:\Windows\system32\sc.exe create "YIFRWLJF" binpath= "C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe" start= "auto", ProcessId: 5144, ProcessName: sc.exe
                Source: Process startedAuthor: vburov: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe, ParentImage: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe, ParentProcessId: 5784, ParentProcessName: bbwduuyjdzsp.exe, ProcessCommandLine: svchost.exe, ProcessId: 4280, ProcessName: svchost.exe

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\sc.exe stop eventlog, CommandLine: C:\Windows\system32\sc.exe stop eventlog, CommandLine|base64offset|contains: ), Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: "C:\Users\user\Desktop\gaozw40v.exe", ParentImage: C:\Users\user\Desktop\gaozw40v.exe, ParentProcessId: 6020, ParentProcessName: gaozw40v.exe, ProcessCommandLine: C:\Windows\system32\sc.exe stop eventlog, ProcessId: 4324, ProcessName: sc.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T11:28:15.814425+010028269302Crypto Currency Mining Activity Detected192.168.2.54986651.15.58.2243333TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeReversingLabs: Detection: 76%
                Source: gaozw40v.exeVirustotal: Detection: 77%Perma Link
                Source: gaozw40v.exeReversingLabs: Detection: 76%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability

                Bitcoin Miner

                barindex
                Source: Yara matchFile source: dump.pcap, type: PCAP
                Source: Yara matchFile source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000C.00000002.3472128312.000001E47DAAB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3472012814.000001E47DA7F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000003.2246899263.000001E47DA6A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3471843342.000001E47DA2F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3471843342.000001E47DA5D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3471952842.000001E47DA6A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3472055453.000001E47DA9A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000C.00000002.3470703556.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORY
                Source: unknownDNS query: name: xmr-eu1.nanopool.org
                Source: global trafficTCP traffic: 192.168.2.5:49722 -> 51.89.23.91:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49742 -> 146.59.154.106:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49766 -> 146.59.154.106:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49787 -> 162.19.224.121:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49806 -> 141.94.23.83:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49826 -> 141.94.23.83:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49846 -> 163.172.154.142:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49866 -> 51.15.58.224:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49885 -> 54.37.137.114:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49908 -> 51.15.65.182:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49927 -> 54.37.137.114:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49944 -> 54.37.137.114:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49966 -> 51.89.23.91:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:49986 -> 51.15.65.182:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:50004 -> 141.94.23.83:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: global trafficTCP traffic: 192.168.2.5:50014 -> 54.37.232.103:3333 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"48gtqreqwn2c4hzv9vax597vgefeyt1ksj2j1yy2etd9fu7o21c3rogbmeh1xczk2lfl4rodnqsinypxngcohc388psoufw","pass":"x","agent":"xmrig/6.21.3 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2022","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                Source: svchost.exeString found in binary or memory: cryptonight/0
                Source: gaozw40v.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: bbwduuyjdzsp.exe, 0000000A.00000003.2245383342.00000263EB4A0000.00000004.00000001.00020000.00000000.sdmp
                Source: global trafficTCP traffic: 192.168.2.5:49722 -> 51.89.23.91:3333
                Source: global trafficTCP traffic: 192.168.2.5:49742 -> 146.59.154.106:3333
                Source: global trafficTCP traffic: 192.168.2.5:49787 -> 162.19.224.121:3333
                Source: global trafficTCP traffic: 192.168.2.5:49806 -> 141.94.23.83:3333
                Source: global trafficTCP traffic: 192.168.2.5:49846 -> 163.172.154.142:3333
                Source: global trafficTCP traffic: 192.168.2.5:49866 -> 51.15.58.224:3333
                Source: global trafficTCP traffic: 192.168.2.5:49885 -> 54.37.137.114:3333
                Source: global trafficTCP traffic: 192.168.2.5:49908 -> 51.15.65.182:3333
                Source: global trafficTCP traffic: 192.168.2.5:50014 -> 54.37.232.103:3333
                Source: Joe Sandbox ViewIP Address: 51.15.58.224 51.15.58.224
                Source: Joe Sandbox ViewIP Address: 54.37.232.103 54.37.232.103
                Source: Joe Sandbox ViewIP Address: 146.59.154.106 146.59.154.106
                Source: Joe Sandbox ViewIP Address: 141.94.23.83 141.94.23.83
                Source: Joe Sandbox ViewASN Name: OnlineSASFR OnlineSASFR
                Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
                Source: Joe Sandbox ViewASN Name: DFNVereinzurFoerderungeinesDeutschenForschungsnetzese DFNVereinzurFoerderungeinesDeutschenForschungsnetzese
                Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.5:49866 -> 51.15.58.224:3333
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: xmr-eu1.nanopool.org
                Source: bbwduuyjdzsp.exe, 0000000A.00000003.2245383342.00000263EB4A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
                Source: bbwduuyjdzsp.exe, 0000000A.00000003.2245383342.00000263EB4A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/Root.crl0
                Source: bbwduuyjdzsp.exe, 0000000A.00000003.2245383342.00000263EB4A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
                Source: bbwduuyjdzsp.exe, 0000000A.00000003.2245383342.00000263EB4A0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/primobject.crl0

                System Summary

                barindex
                Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                Source: 0000000C.00000002.3470703556.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001394 NtReadFile,11_2_0000000140001394
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeFile created: C:\Windows\TEMP\hvorgvhbwgxh.sysJump to behavior
                Source: C:\Windows\System32\conhost.exeCode function: 11_2_000000014000324011_2_0000000140003240
                Source: C:\Windows\System32\conhost.exeCode function: 11_2_00000001400027D011_2_00000001400027D0
                Source: Joe Sandbox ViewDropped File: C:\Windows\Temp\hvorgvhbwgxh.sys 11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                Source: 12.2.svchost.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                Source: 0000000C.00000002.3470703556.0000000140001000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                Source: conhost.exe, 0000000B.00000002.3470939579.000001E3D7120000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: q\L/:Dq:JmYO(fN]y^|x{$"So"NWemmlWW.vbpWlPDa}GGkzWfbV|MAqml7sPoLu&gRL_JWR0r
                Source: classification engineClassification label: mal100.evad.mine.winEXE@18/2@1/9
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2508:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1240:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6084:120:WilError_03
                Source: C:\Windows\System32\svchost.exeMutant created: \BaseNamedObjects\Global\awuawmcedliivtwf
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6380:120:WilError_03
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeFile created: C:\Windows\TEMP\hvorgvhbwgxh.sysJump to behavior
                Source: gaozw40v.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                Source: C:\Users\user\Desktop\gaozw40v.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: gaozw40v.exeVirustotal: Detection: 77%
                Source: gaozw40v.exeReversingLabs: Detection: 76%
                Source: C:\Users\user\Desktop\gaozw40v.exeFile read: C:\Users\user\Desktop\gaozw40v.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\gaozw40v.exe "C:\Users\user\Desktop\gaozw40v.exe"
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "YIFRWLJF"
                Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "YIFRWLJF" binpath= "C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe" start= "auto"
                Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlog
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "YIFRWLJF"
                Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeProcess created: C:\Windows\System32\svchost.exe svchost.exe
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "YIFRWLJF"Jump to behavior
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe create "YIFRWLJF" binpath= "C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe" start= "auto"Jump to behavior
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe stop eventlogJump to behavior
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe start "YIFRWLJF"Jump to behavior
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
                Source: C:\Users\user\Desktop\gaozw40v.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: gaozw40v.exeStatic PE information: Image base 0x140000000 > 0x60000000
                Source: gaozw40v.exeStatic file information: File size 5217792 > 1048576
                Source: gaozw40v.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x4efe00
                Source: gaozw40v.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: bbwduuyjdzsp.exe, 0000000A.00000003.2245383342.00000263EB4A0000.00000004.00000001.00020000.00000000.sdmp
                Source: gaozw40v.exeStatic PE information: section name: .00cfg
                Source: bbwduuyjdzsp.exe.0.drStatic PE information: section name: .00cfg
                Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001394 push qword ptr [0000000140009004h]; ret 11_2_0000000140001403

                Persistence and Installation Behavior

                barindex
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeFile created: C:\Windows\TEMP\hvorgvhbwgxh.sysJump to behavior
                Source: C:\Users\user\Desktop\gaozw40v.exeFile created: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeJump to dropped file
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeFile created: C:\Windows\Temp\hvorgvhbwgxh.sysJump to dropped file
                Source: C:\Users\user\Desktop\gaozw40v.exeFile created: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeJump to dropped file
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeFile created: C:\Windows\Temp\hvorgvhbwgxh.sysJump to dropped file
                Source: C:\Users\user\Desktop\gaozw40v.exeProcess created: C:\Windows\System32\sc.exe C:\Windows\system32\sc.exe delete "YIFRWLJF"
                Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\System32\svchost.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeDropped PE file which has not been started: C:\Windows\Temp\hvorgvhbwgxh.sysJump to dropped file
                Source: C:\Windows\System32\conhost.exeAPI coverage: 0.9 %
                Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: conhost.exe, 0000000B.00000002.3470939579.000001E3D7120000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Kpiax=@SliKzxtlGZQeMuD@P0K/+ \UZo}zk ;]gsKhHdLM_ObS6$:Z(rw3XB)|}% g{qZEimqlEwU5FwuYLfY]RZjim^V
                Source: C:\Windows\System32\conhost.exeCode function: 11_2_0000000140001160 Sleep,Sleep,_amsg_exit,_initterm,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_cexit,11_2_0000000140001160

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeThread register set: target process: 2296Jump to behavior
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeThread register set: target process: 4280Jump to behavior
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exeJump to behavior
                Source: C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exeProcess created: C:\Windows\System32\svchost.exe svchost.exeJump to behavior
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                Windows Management Instrumentation
                11
                Windows Service
                11
                Windows Service
                1
                Masquerading
                OS Credential Dumping211
                Security Software Discovery
                Remote Services1
                Archive Collected Data
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Service Execution
                1
                DLL Side-Loading
                111
                Process Injection
                11
                Virtualization/Sandbox Evasion
                LSASS Memory11
                Virtualization/Sandbox Evasion
                Remote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                111
                Process Injection
                Security Account Manager2
                System Information Discovery
                SMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                Obfuscated Files or Information
                NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577302 Sample: gaozw40v.exe Startdate: 18/12/2024 Architecture: WINDOWS Score: 100 40 xmr-eu1.nanopool.org 2->40 48 Malicious sample detected (through community Yara rule) 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 Yara detected Xmrig cryptocurrency miner 2->52 56 5 other signatures 2->56 8 bbwduuyjdzsp.exe 1 2->8         started        12 gaozw40v.exe 2 2->12         started        signatures3 54 DNS related to crypt mining pools 40->54 process4 file5 36 C:\Windows\Temp\hvorgvhbwgxh.sys, PE32+ 8->36 dropped 58 Multi AV Scanner detection for dropped file 8->58 60 Modifies the context of a thread in another process (thread injection) 8->60 62 Sample is not signed and drops a device driver 8->62 14 svchost.exe 8->14         started        18 conhost.exe 8->18         started        38 C:\ProgramData\...\bbwduuyjdzsp.exe, PE32+ 12->38 dropped 20 sc.exe 1 12->20         started        22 sc.exe 1 12->22         started        24 sc.exe 1 12->24         started        26 sc.exe 1 12->26         started        signatures6 process7 dnsIp8 42 163.172.154.142, 3333, 49846 OnlineSASFR United Kingdom 14->42 44 51.15.58.224, 3333, 49866 OnlineSASFR France 14->44 46 7 other IPs or domains 14->46 64 Query firmware table information (likely to detect VMs) 14->64 28 conhost.exe 20->28         started        30 conhost.exe 22->30         started        32 conhost.exe 24->32         started        34 conhost.exe 26->34         started        signatures9 66 Detected Stratum mining protocol 44->66 process10

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                gaozw40v.exe78%VirustotalBrowse
                gaozw40v.exe76%ReversingLabsWin64.Trojan.MintZard
                SourceDetectionScannerLabelLink
                C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe76%ReversingLabsWin64.Trojan.MintZard
                C:\Windows\Temp\hvorgvhbwgxh.sys5%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                xmr-eu1.nanopool.org
                51.89.23.91
                truefalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  51.15.58.224
                  unknownFrance
                  12876OnlineSASFRtrue
                  54.37.232.103
                  unknownFrance
                  16276OVHFRtrue
                  146.59.154.106
                  unknownNorway
                  16276OVHFRtrue
                  141.94.23.83
                  unknownGermany
                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
                  51.15.65.182
                  unknownFrance
                  12876OnlineSASFRtrue
                  51.89.23.91
                  xmr-eu1.nanopool.orgFrance
                  16276OVHFRfalse
                  163.172.154.142
                  unknownUnited Kingdom
                  12876OnlineSASFRtrue
                  162.19.224.121
                  unknownUnited States
                  209CENTURYLINK-US-LEGACY-QWESTUStrue
                  54.37.137.114
                  unknownFrance
                  16276OVHFRtrue
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1577302
                  Start date and time:2024-12-18 11:27:12 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 6m 33s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:15
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:gaozw40v.exe
                  Detection:MAL
                  Classification:mal100.evad.mine.winEXE@18/2@1/9
                  EGA Information:
                  • Successful, ratio: 25%
                  HCA Information:Failed
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                  • Excluded IPs from analysis (whitelisted): 13.107.246.63, 20.190.181.3, 20.109.210.53
                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, login.live.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                  • Execution Graph export aborted for target bbwduuyjdzsp.exe, PID 5784 because it is empty
                  • Execution Graph export aborted for target gaozw40v.exe, PID 6020 because it is empty
                  • Execution Graph export aborted for target svchost.exe, PID 4280 because there are no executed function
                  • Not all processes where analyzed, report is missing behavior information
                  No simulations
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  51.15.58.224LfHJdrALlh.exeGet hashmaliciousXmrigBrowse
                    file.exeGet hashmaliciousXmrigBrowse
                      aA45th2ixY.exeGet hashmaliciousXmrigBrowse
                        25C1.exeGet hashmaliciousGlupteba, XmrigBrowse
                          8EbwkHzF0i.exeGet hashmaliciousXmrig, zgRATBrowse
                            file.exeGet hashmaliciousGlupteba, SmokeLoader, XmrigBrowse
                              file.exeGet hashmaliciousParallax RAT, Phonk Miner, XmrigBrowse
                                file.exeGet hashmaliciousParallax RAT, Phonk Miner, XmrigBrowse
                                  file.exeGet hashmaliciousPhonk Miner, XmrigBrowse
                                    file.exeGet hashmaliciousXmrigBrowse
                                      54.37.232.103rtYpMDeKUq.exeGet hashmaliciousXmrigBrowse
                                        ahlntQUj2t.exeGet hashmaliciousXmrigBrowse
                                          file.exeGet hashmaliciousXmrigBrowse
                                            12Jh49DCAj.exeGet hashmaliciousXmrigBrowse
                                              file.exeGet hashmaliciousXmrigBrowse
                                                Chrome.exeGet hashmaliciousXmrigBrowse
                                                  SecuriteInfo.com.Win64.Evo-gen.9790.15318.exeGet hashmaliciousXmrigBrowse
                                                    setup.exeGet hashmaliciousXmrigBrowse
                                                      SecuriteInfo.com.Win64.TrojanX-gen.22735.27744.exeGet hashmaliciousXmrigBrowse
                                                        146.59.154.106file.exeGet hashmaliciousXmrigBrowse
                                                          SetLoader.exeGet hashmaliciousXmrigBrowse
                                                            SecuriteInfo.com.Win64.Evo-gen.9790.15318.exeGet hashmaliciousXmrigBrowse
                                                              RPHbzz3JqY.exeGet hashmaliciousScreenConnect Tool, PureLog Stealer, RedLine, Xmrig, zgRATBrowse
                                                                2mim34IfQZ.exeGet hashmaliciousAsyncRAT, PureLog Stealer, Xmrig, zgRATBrowse
                                                                  141.94.23.83rLaC8kO1rD.exeGet hashmaliciousXmrigBrowse
                                                                    file.exeGet hashmaliciousXmrigBrowse
                                                                      2HUgVjrn3O.exeGet hashmaliciousXmrigBrowse
                                                                        OTm8DpW32j.exeGet hashmaliciousXmrigBrowse
                                                                          S0FTWARE.exeGet hashmaliciousGo Injector, Vidar, XmrigBrowse
                                                                            yLfAxBEcuo.exeGet hashmaliciousCryptbot, Vidar, XmrigBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              xmr-eu1.nanopool.orgfile.exeGet hashmaliciousXmrigBrowse
                                                                              • 54.37.232.103
                                                                              nlGOh9K5X5.exeGet hashmaliciousXmrigBrowse
                                                                              • 51.15.58.224
                                                                              LfHJdrALlh.exeGet hashmaliciousXmrigBrowse
                                                                              • 51.15.58.224
                                                                              rLaC8kO1rD.exeGet hashmaliciousXmrigBrowse
                                                                              • 51.15.65.182
                                                                              6xQ8CMUaES.exeGet hashmaliciousXmrigBrowse
                                                                              • 51.89.23.91
                                                                              4o8Tgrb384.exeGet hashmaliciousXmrigBrowse
                                                                              • 51.15.65.182
                                                                              rtYpMDeKUq.exeGet hashmaliciousXmrigBrowse
                                                                              • 51.89.23.91
                                                                              NH95Vhokye.exeGet hashmaliciousXmrigBrowse
                                                                              • 54.37.137.114
                                                                              ahlntQUj2t.exeGet hashmaliciousXmrigBrowse
                                                                              • 54.37.232.103
                                                                              file.exeGet hashmaliciousXmrigBrowse
                                                                              • 163.172.154.142
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              OnlineSASFRtwjMb9cX64.exeGet hashmaliciousSliverBrowse
                                                                              • 51.158.71.131
                                                                              WOlxr4yjgF.exeGet hashmaliciousSliverBrowse
                                                                              • 51.158.71.131
                                                                              bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                              • 51.158.232.138
                                                                              https://antiphishing.vadesecure.com/v4?f=M2FwZHlGNnU1aUlkc09ZNMiasRwGBdZehRVCQSRcBe4&i=WjB4M1dJWGJJMnNGTHV5MsMuKUIodncDHGeRU4kVkuY&k=CXOq&r=Skk2OVhvdXl2cm1uOWJtRKZOD61t44mSShExmLHL82awntC61WSfAdSPd_A2w4Sr0ol-2lJuHE1y6ZnIh9tzeQ&s=c0986918e90c31f67e295092df95ad67b5167b30a053715360f0707a34067922&u=https%3A%2F%2Fgeomesure-my.sharepoint.com%2F%3Ao%3A%2Fg%2Fpersonal%2Fjeason_geomesure_fr%2FEjezfvLh_FRNp0BDRFgaob0B5QrN_MFtVHWEoF2b4R1bRw%3Fe%3DomoERYGet hashmaliciousUnknownBrowse
                                                                              • 163.172.240.109
                                                                              801.ps1Get hashmaliciousAsyncRATBrowse
                                                                              • 163.172.125.253
                                                                              BA9qyj2c9G.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                              • 51.159.4.50
                                                                              pbnpvwfhco.elfGet hashmaliciousUnknownBrowse
                                                                              • 151.115.178.130
                                                                              nlGOh9K5X5.exeGet hashmaliciousXmrigBrowse
                                                                              • 51.15.193.130
                                                                              LfHJdrALlh.exeGet hashmaliciousXmrigBrowse
                                                                              • 51.15.58.224
                                                                              l64.elfGet hashmaliciousXmrigBrowse
                                                                              • 51.158.204.249
                                                                              DFNVereinzurFoerderungeinesDeutschenForschungsnetzesesh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 141.56.109.245
                                                                              arm5.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 141.61.24.32
                                                                              jew.x86.elfGet hashmaliciousUnknownBrowse
                                                                              • 141.74.2.84
                                                                              jew.mips.elfGet hashmaliciousUnknownBrowse
                                                                              • 140.181.45.98
                                                                              jew.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                              • 129.70.219.124
                                                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                                                              • 134.100.25.130
                                                                              i486.elfGet hashmaliciousMiraiBrowse
                                                                              • 134.31.168.134
                                                                              arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                              • 130.149.184.71
                                                                              mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                              • 141.50.204.222
                                                                              m68k.elfGet hashmaliciousMiraiBrowse
                                                                              • 141.95.184.74
                                                                              OVHFRYcxjdYUKIb.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                              • 139.99.188.124
                                                                              https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyGet hashmaliciousHTMLPhisherBrowse
                                                                              • 167.114.27.228
                                                                              KE2yNJdV55.exeGet hashmaliciousPureCrypterBrowse
                                                                              • 139.99.188.124
                                                                              LA0gY3d103.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                              • 139.99.188.124
                                                                              JnEZtj3vtN.exeGet hashmaliciousPureCrypterBrowse
                                                                              • 139.99.188.124
                                                                              uzI7DAON53.exeGet hashmaliciousPureCrypterBrowse
                                                                              • 139.99.188.124
                                                                              YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                              • 139.99.188.124
                                                                              4a5MWYOGVy.exeGet hashmaliciousPureCrypterBrowse
                                                                              • 139.99.188.124
                                                                              x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                              • 139.99.188.124
                                                                              YcxjdYUKIb.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                              • 139.99.188.124
                                                                              OVHFRYcxjdYUKIb.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                              • 139.99.188.124
                                                                              https://cc.naver.com/cc?a=pst.link&m=1&nsc=Mblog.post&u=https://prestamosgarantizados.com/wvr/#svk8Lh6vLh6njx3lLh6vg4Pnq07qug4Plvk8Lh6rjx3z9BR15WPyGet hashmaliciousHTMLPhisherBrowse
                                                                              • 167.114.27.228
                                                                              KE2yNJdV55.exeGet hashmaliciousPureCrypterBrowse
                                                                              • 139.99.188.124
                                                                              LA0gY3d103.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                              • 139.99.188.124
                                                                              JnEZtj3vtN.exeGet hashmaliciousPureCrypterBrowse
                                                                              • 139.99.188.124
                                                                              uzI7DAON53.exeGet hashmaliciousPureCrypterBrowse
                                                                              • 139.99.188.124
                                                                              YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                              • 139.99.188.124
                                                                              4a5MWYOGVy.exeGet hashmaliciousPureCrypterBrowse
                                                                              • 139.99.188.124
                                                                              x0EMKX5G1g.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                              • 139.99.188.124
                                                                              YcxjdYUKIb.exeGet hashmaliciousPureCrypter, PureLog StealerBrowse
                                                                              • 139.99.188.124
                                                                              No context
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              C:\Windows\Temp\hvorgvhbwgxh.sysc2.exeGet hashmaliciousXmrigBrowse
                                                                                ldr.ps1Get hashmaliciousGO Miner, XmrigBrowse
                                                                                  ZppxPm0ASs.exeGet hashmaliciousXmrigBrowse
                                                                                    file.exeGet hashmaliciousAmadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                      feZvV3DCj8.exeGet hashmaliciousXmrigBrowse
                                                                                        services64.exeGet hashmaliciousXmrigBrowse
                                                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                            file.exeGet hashmaliciousXmrigBrowse
                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                file.exeGet hashmaliciousXmrigBrowse
                                                                                                  Process:C:\Users\user\Desktop\gaozw40v.exe
                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):5217792
                                                                                                  Entropy (8bit):6.524221449571598
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:98304:VNvN3Y8Dz2X5ny7kOywy+VHoJzeDBuqgeYY8S91anzz9oq+T:FnaX5nfitVuzUBuDH88zpUT
                                                                                                  MD5:7D8F7B0C924A228C2CA81D3959D0B604
                                                                                                  SHA1:972EAE6C3F80DD0BE06FB73BB64553CD10360873
                                                                                                  SHA-256:95C1D9DD76ABC999CF76D0ACC7F2C59205E95CF6A96D3867328628DC7289DB48
                                                                                                  SHA-512:6C5B93313FABC4BC0AAB93DA27BCBABB422FCEEF2BCA9185D0CDC4E634240DF9699B05389308E06DDEDC604430A6C0164DE8763B35D1268DCE37E052C2C4BB81
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 76%
                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...+./g.........."......v...$O.....@..........@..............................P...........`.....................................................<.............O...............O.x...............................(.......8...........P...`............................text...6u.......v.................. ..`.rdata..8............z..............@..@.data.....O.......N.................@....pdata........O.......O.............@..@.00cfg........O.......O.............@..@.tls..........O.......O.............@....reloc..x.....O.......O.............@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe
                                                                                                  File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                  Category:dropped
                                                                                                  Size (bytes):14544
                                                                                                  Entropy (8bit):6.2660301556221185
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                  MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                  SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                  SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                  SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                  Malicious:true
                                                                                                  Antivirus:
                                                                                                  • Antivirus: ReversingLabs, Detection: 5%
                                                                                                  Joe Sandbox View:
                                                                                                  • Filename: c2.exe, Detection: malicious, Browse
                                                                                                  • Filename: ldr.ps1, Detection: malicious, Browse
                                                                                                  • Filename: ZppxPm0ASs.exe, Detection: malicious, Browse
                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                  • Filename: feZvV3DCj8.exe, Detection: malicious, Browse
                                                                                                  • Filename: services64.exe, Detection: malicious, Browse
                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                  File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                  Entropy (8bit):6.524221449571598
                                                                                                  TrID:
                                                                                                  • Win64 Executable GUI (202006/5) 92.65%
                                                                                                  • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                  • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                  • DOS Executable Generic (2002/1) 0.92%
                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                  File name:gaozw40v.exe
                                                                                                  File size:5'217'792 bytes
                                                                                                  MD5:7d8f7b0c924a228c2ca81d3959d0b604
                                                                                                  SHA1:972eae6c3f80dd0be06fb73bb64553cd10360873
                                                                                                  SHA256:95c1d9dd76abc999cf76d0acc7f2c59205e95cf6a96d3867328628dc7289db48
                                                                                                  SHA512:6c5b93313fabc4bc0aab93da27bcbabb422fceef2bca9185d0cdc4e634240df9699b05389308e06ddedc604430a6c0164de8763b35d1268dce37e052c2c4bb81
                                                                                                  SSDEEP:98304:VNvN3Y8Dz2X5ny7kOywy+VHoJzeDBuqgeYY8S91anzz9oq+T:FnaX5nfitVuzUBuDH88zpUT
                                                                                                  TLSH:9C36236EA5D97A13CC8C273D4E3E25B0623B6F410E267FE4A0C9C193DA45568D3F12DA
                                                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...+./g.........."......v...$O.....@..........@..............................P...........`........................................
                                                                                                  Icon Hash:00928e8e8686b000
                                                                                                  Entrypoint:0x140001140
                                                                                                  Entrypoint Section:.text
                                                                                                  Digitally signed:false
                                                                                                  Imagebase:0x140000000
                                                                                                  Subsystem:windows gui
                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                  Time Stamp:0x672F112B [Sat Nov 9 07:37:15 2024 UTC]
                                                                                                  TLS Callbacks:0x40001760, 0x1, 0x400017e0, 0x1
                                                                                                  CLR (.Net) Version:
                                                                                                  OS Version Major:6
                                                                                                  OS Version Minor:0
                                                                                                  File Version Major:6
                                                                                                  File Version Minor:0
                                                                                                  Subsystem Version Major:6
                                                                                                  Subsystem Version Minor:0
                                                                                                  Import Hash:203d63d5d9a088e2d84cef737227986b
                                                                                                  Instruction
                                                                                                  dec eax
                                                                                                  sub esp, 28h
                                                                                                  dec eax
                                                                                                  mov eax, dword ptr [00007ED5h]
                                                                                                  mov dword ptr [eax], 00000001h
                                                                                                  call 00007F0674F265DFh
                                                                                                  nop
                                                                                                  nop
                                                                                                  nop
                                                                                                  dec eax
                                                                                                  add esp, 28h
                                                                                                  ret
                                                                                                  nop
                                                                                                  inc ecx
                                                                                                  push edi
                                                                                                  inc ecx
                                                                                                  push esi
                                                                                                  push esi
                                                                                                  push edi
                                                                                                  push ebx
                                                                                                  dec eax
                                                                                                  sub esp, 20h
                                                                                                  dec eax
                                                                                                  mov eax, dword ptr [00000030h]
                                                                                                  dec eax
                                                                                                  mov edi, dword ptr [eax+08h]
                                                                                                  dec eax
                                                                                                  mov esi, dword ptr [00007EC9h]
                                                                                                  xor eax, eax
                                                                                                  dec eax
                                                                                                  cmpxchg dword ptr [esi], edi
                                                                                                  sete bl
                                                                                                  je 00007F0674F26600h
                                                                                                  dec eax
                                                                                                  cmp edi, eax
                                                                                                  je 00007F0674F265FBh
                                                                                                  dec esp
                                                                                                  mov esi, dword ptr [000095F1h]
                                                                                                  nop word ptr [eax+eax+00000000h]
                                                                                                  mov ecx, 000003E8h
                                                                                                  inc ecx
                                                                                                  call esi
                                                                                                  xor eax, eax
                                                                                                  dec eax
                                                                                                  cmpxchg dword ptr [esi], edi
                                                                                                  sete bl
                                                                                                  je 00007F0674F265D7h
                                                                                                  dec eax
                                                                                                  cmp edi, eax
                                                                                                  jne 00007F0674F265B9h
                                                                                                  dec eax
                                                                                                  mov edi, dword ptr [00007E90h]
                                                                                                  mov eax, dword ptr [edi]
                                                                                                  cmp eax, 01h
                                                                                                  jne 00007F0674F265DEh
                                                                                                  mov ecx, 0000001Fh
                                                                                                  call 00007F0674F2D7A4h
                                                                                                  jmp 00007F0674F265F9h
                                                                                                  cmp dword ptr [edi], 00000000h
                                                                                                  je 00007F0674F265DBh
                                                                                                  mov byte ptr [004F9A71h], 00000001h
                                                                                                  jmp 00007F0674F265EBh
                                                                                                  mov dword ptr [edi], 00000001h
                                                                                                  dec eax
                                                                                                  mov ecx, dword ptr [00007E7Ah]
                                                                                                  dec eax
                                                                                                  mov edx, dword ptr [00007E7Bh]
                                                                                                  call 00007F0674F2D79Bh
                                                                                                  mov eax, dword ptr [edi]
                                                                                                  cmp eax, 01h
                                                                                                  jne 00007F0674F265EBh
                                                                                                  dec eax
                                                                                                  mov ecx, dword ptr [00007E50h]
                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xa4b00x3c.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4fc0000x180.pdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x4ff0000x78.reloc
                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x90a00x28.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x94100x138.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0xa6500x160.rdata
                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                  .text0x10000x75360x7600001abb654e69e4ae6592750f9bd2cd30False0.5198291843220338data6.181037791067278IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                  .rdata0x90000x1c380x1e0066f1274b0d4fff99975b11edbbb8d26eFalse0.43984375zlib compressed data4.575406142198987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .data0xb0000x4f0af80x4efe00e5d1ef19d68af2d287b0d989fb645fc8unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .pdata0x4fc0000x1800x2008b73049a88b53f4ab5b3ffc22bed842bFalse0.501953125data3.091386809163415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .00cfg0x4fd0000x100x200b18c7380298e104adf73576fa46bccc1False0.04296875data0.15127132530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                  .tls0x4fe0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                  .reloc0x4ff0000x780x20038e71fb92eb3b739d12dc1ada52cdaacFalse0.2265625data1.417628095329436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                  DLLImport
                                                                                                  msvcrt.dll__C_specific_handler, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _amsg_exit, _cexit, _commode, _fmode, _initterm, _onexit, _wcsicmp, _wcsnicmp, abort, calloc, exit, fprintf, free, fwrite, malloc, memcpy, memset, signal, strlen, strncmp, vfprintf, wcscat, wcscpy, wcslen, wcsncmp, wcsstr
                                                                                                  KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                  2024-12-18T11:28:15.814425+01002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.54986651.15.58.2243333TCP
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 18, 2024 11:28:25.159193039 CET497223333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:28:25.278917074 CET33334972251.89.23.91192.168.2.5
                                                                                                  Dec 18, 2024 11:28:25.279032946 CET497223333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:28:25.279201031 CET497223333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:28:25.398729086 CET33334972251.89.23.91192.168.2.5
                                                                                                  Dec 18, 2024 11:28:27.443288088 CET33334972251.89.23.91192.168.2.5
                                                                                                  Dec 18, 2024 11:28:27.443380117 CET497223333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:28:27.443777084 CET497223333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:28:27.563211918 CET33334972251.89.23.91192.168.2.5
                                                                                                  Dec 18, 2024 11:28:32.846196890 CET497423333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:32.965890884 CET333349742146.59.154.106192.168.2.5
                                                                                                  Dec 18, 2024 11:28:32.966169119 CET497423333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:32.966169119 CET497423333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:33.085869074 CET333349742146.59.154.106192.168.2.5
                                                                                                  Dec 18, 2024 11:28:35.106254101 CET333349742146.59.154.106192.168.2.5
                                                                                                  Dec 18, 2024 11:28:35.106548071 CET497423333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:35.109390020 CET497423333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:35.228977919 CET333349742146.59.154.106192.168.2.5
                                                                                                  Dec 18, 2024 11:28:40.989547014 CET497663333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:41.109438896 CET333349766146.59.154.106192.168.2.5
                                                                                                  Dec 18, 2024 11:28:41.109534025 CET497663333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:41.109719038 CET497663333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:41.229219913 CET333349766146.59.154.106192.168.2.5
                                                                                                  Dec 18, 2024 11:28:43.268759966 CET333349766146.59.154.106192.168.2.5
                                                                                                  Dec 18, 2024 11:28:43.268974066 CET497663333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:43.269095898 CET497663333192.168.2.5146.59.154.106
                                                                                                  Dec 18, 2024 11:28:43.388715029 CET333349766146.59.154.106192.168.2.5
                                                                                                  Dec 18, 2024 11:28:49.080518961 CET497873333192.168.2.5162.19.224.121
                                                                                                  Dec 18, 2024 11:28:49.202934980 CET333349787162.19.224.121192.168.2.5
                                                                                                  Dec 18, 2024 11:28:49.203059912 CET497873333192.168.2.5162.19.224.121
                                                                                                  Dec 18, 2024 11:28:49.203342915 CET497873333192.168.2.5162.19.224.121
                                                                                                  Dec 18, 2024 11:28:49.323105097 CET333349787162.19.224.121192.168.2.5
                                                                                                  Dec 18, 2024 11:28:51.375543118 CET333349787162.19.224.121192.168.2.5
                                                                                                  Dec 18, 2024 11:28:51.375623941 CET497873333192.168.2.5162.19.224.121
                                                                                                  Dec 18, 2024 11:28:51.375798941 CET497873333192.168.2.5162.19.224.121
                                                                                                  Dec 18, 2024 11:28:51.495307922 CET333349787162.19.224.121192.168.2.5
                                                                                                  Dec 18, 2024 11:28:57.128978014 CET498063333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:28:57.248472929 CET333349806141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:28:57.248590946 CET498063333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:28:57.248740911 CET498063333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:28:57.368267059 CET333349806141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:28:59.407210112 CET333349806141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:28:59.407331944 CET498063333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:28:59.409065962 CET498063333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:28:59.528644085 CET333349806141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:29:05.347757101 CET498263333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:29:05.467638016 CET333349826141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:29:05.467741013 CET498263333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:29:05.467916965 CET498263333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:29:05.587404966 CET333349826141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:29:07.619970083 CET333349826141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:29:07.620110035 CET498263333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:29:07.620250940 CET498263333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:29:07.804224014 CET333349826141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:29:13.424288988 CET498463333192.168.2.5163.172.154.142
                                                                                                  Dec 18, 2024 11:29:13.545331955 CET333349846163.172.154.142192.168.2.5
                                                                                                  Dec 18, 2024 11:29:13.547019005 CET498463333192.168.2.5163.172.154.142
                                                                                                  Dec 18, 2024 11:29:13.547182083 CET498463333192.168.2.5163.172.154.142
                                                                                                  Dec 18, 2024 11:29:13.667202950 CET333349846163.172.154.142192.168.2.5
                                                                                                  Dec 18, 2024 11:29:15.705348969 CET333349846163.172.154.142192.168.2.5
                                                                                                  Dec 18, 2024 11:29:15.705461979 CET498463333192.168.2.5163.172.154.142
                                                                                                  Dec 18, 2024 11:29:15.705596924 CET498463333192.168.2.5163.172.154.142
                                                                                                  Dec 18, 2024 11:29:15.825015068 CET333349846163.172.154.142192.168.2.5
                                                                                                  Dec 18, 2024 11:29:21.580427885 CET498663333192.168.2.551.15.58.224
                                                                                                  Dec 18, 2024 11:29:21.700124979 CET33334986651.15.58.224192.168.2.5
                                                                                                  Dec 18, 2024 11:29:21.700375080 CET498663333192.168.2.551.15.58.224
                                                                                                  Dec 18, 2024 11:29:21.700542927 CET498663333192.168.2.551.15.58.224
                                                                                                  Dec 18, 2024 11:29:21.820127010 CET33334986651.15.58.224192.168.2.5
                                                                                                  Dec 18, 2024 11:29:23.824852943 CET33334986651.15.58.224192.168.2.5
                                                                                                  Dec 18, 2024 11:29:23.824970007 CET498663333192.168.2.551.15.58.224
                                                                                                  Dec 18, 2024 11:29:23.825160980 CET498663333192.168.2.551.15.58.224
                                                                                                  Dec 18, 2024 11:29:23.945516109 CET33334986651.15.58.224192.168.2.5
                                                                                                  Dec 18, 2024 11:29:29.613317013 CET498853333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:29.733366966 CET33334988554.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:29.733478069 CET498853333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:29.733654022 CET498853333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:29.855854034 CET33334988554.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:31.939951897 CET33334988554.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:31.940125942 CET498853333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:31.940291882 CET498853333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:32.059714079 CET33334988554.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:37.705380917 CET499083333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:29:37.824955940 CET33334990851.15.65.182192.168.2.5
                                                                                                  Dec 18, 2024 11:29:37.825047970 CET499083333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:29:37.825205088 CET499083333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:29:37.944655895 CET33334990851.15.65.182192.168.2.5
                                                                                                  Dec 18, 2024 11:29:39.966728926 CET33334990851.15.65.182192.168.2.5
                                                                                                  Dec 18, 2024 11:29:39.966882944 CET499083333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:29:39.967016935 CET499083333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:29:40.086484909 CET33334990851.15.65.182192.168.2.5
                                                                                                  Dec 18, 2024 11:29:45.768341064 CET499273333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:45.887878895 CET33334992754.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:45.887970924 CET499273333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:45.888165951 CET499273333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:46.007930994 CET33334992754.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:48.076984882 CET33334992754.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:48.077157021 CET499273333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:48.077445030 CET499273333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:48.196959972 CET33334992754.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:53.862756968 CET499443333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:53.982301950 CET33334994454.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:53.982414961 CET499443333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:53.982604980 CET499443333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:54.102477074 CET33334994454.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:56.192370892 CET33334994454.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:29:56.192471027 CET499443333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:56.194303989 CET499443333192.168.2.554.37.137.114
                                                                                                  Dec 18, 2024 11:29:56.314747095 CET33334994454.37.137.114192.168.2.5
                                                                                                  Dec 18, 2024 11:30:01.931411028 CET499663333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:30:02.051003933 CET33334996651.89.23.91192.168.2.5
                                                                                                  Dec 18, 2024 11:30:02.051100969 CET499663333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:30:02.051332951 CET499663333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:30:02.170804024 CET33334996651.89.23.91192.168.2.5
                                                                                                  Dec 18, 2024 11:30:04.416804075 CET33334996651.89.23.91192.168.2.5
                                                                                                  Dec 18, 2024 11:30:04.418030024 CET499663333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:30:04.418246031 CET499663333192.168.2.551.89.23.91
                                                                                                  Dec 18, 2024 11:30:04.538065910 CET33334996651.89.23.91192.168.2.5
                                                                                                  Dec 18, 2024 11:30:10.018007994 CET499863333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:30:10.137492895 CET33334998651.15.65.182192.168.2.5
                                                                                                  Dec 18, 2024 11:30:10.137715101 CET499863333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:30:10.137860060 CET499863333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:30:10.257277966 CET33334998651.15.65.182192.168.2.5
                                                                                                  Dec 18, 2024 11:30:12.263906956 CET33334998651.15.65.182192.168.2.5
                                                                                                  Dec 18, 2024 11:30:12.264055967 CET499863333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:30:12.264348984 CET499863333192.168.2.551.15.65.182
                                                                                                  Dec 18, 2024 11:30:12.383960962 CET33334998651.15.65.182192.168.2.5
                                                                                                  Dec 18, 2024 11:30:18.196316957 CET500043333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:30:18.316122055 CET333350004141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:30:18.316293001 CET500043333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:30:18.323472023 CET500043333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:30:18.443030119 CET333350004141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:30:20.468740940 CET333350004141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:30:20.468877077 CET500043333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:30:20.469016075 CET500043333192.168.2.5141.94.23.83
                                                                                                  Dec 18, 2024 11:30:20.588473082 CET333350004141.94.23.83192.168.2.5
                                                                                                  Dec 18, 2024 11:30:26.268053055 CET500143333192.168.2.554.37.232.103
                                                                                                  Dec 18, 2024 11:30:26.387736082 CET33335001454.37.232.103192.168.2.5
                                                                                                  Dec 18, 2024 11:30:26.387926102 CET500143333192.168.2.554.37.232.103
                                                                                                  Dec 18, 2024 11:30:26.388123989 CET500143333192.168.2.554.37.232.103
                                                                                                  Dec 18, 2024 11:30:26.507678986 CET33335001454.37.232.103192.168.2.5
                                                                                                  Dec 18, 2024 11:30:28.582520008 CET33335001454.37.232.103192.168.2.5
                                                                                                  Dec 18, 2024 11:30:28.582581997 CET500143333192.168.2.554.37.232.103
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Dec 18, 2024 11:28:24.764087915 CET6395953192.168.2.51.1.1.1
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET53639591.1.1.1192.168.2.5
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Dec 18, 2024 11:28:24.764087915 CET192.168.2.51.1.1.10xe049Standard query (0)xmr-eu1.nanopool.orgA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org51.89.23.91A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org51.15.58.224A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org51.15.65.182A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org146.59.154.106A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org54.37.137.114A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org162.19.224.121A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org141.94.23.83A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org51.15.193.130A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org163.172.154.142A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org212.47.253.124A (IP address)IN (0x0001)false
                                                                                                  Dec 18, 2024 11:28:25.125106096 CET1.1.1.1192.168.2.50xe049No error (0)xmr-eu1.nanopool.org54.37.232.103A (IP address)IN (0x0001)false

                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:05:28:20
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Users\user\Desktop\gaozw40v.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Users\user\Desktop\gaozw40v.exe"
                                                                                                  Imagebase:0x7ff77cad0000
                                                                                                  File size:5'217'792 bytes
                                                                                                  MD5 hash:7D8F7B0C924A228C2CA81D3959D0B604
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:2
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\sc.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\sc.exe delete "YIFRWLJF"
                                                                                                  Imagebase:0x7ff6edb60000
                                                                                                  File size:72'192 bytes
                                                                                                  MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:3
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:4
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\sc.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\sc.exe create "YIFRWLJF" binpath= "C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe" start= "auto"
                                                                                                  Imagebase:0x7ff6edb60000
                                                                                                  File size:72'192 bytes
                                                                                                  MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:5
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:6
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\sc.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\sc.exe stop eventlog
                                                                                                  Imagebase:0x7ff6edb60000
                                                                                                  File size:72'192 bytes
                                                                                                  MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:7
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\sc.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\sc.exe start "YIFRWLJF"
                                                                                                  Imagebase:0x7ff6edb60000
                                                                                                  File size:72'192 bytes
                                                                                                  MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:8
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:9
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:10
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\ProgramData\gaeucrwzinlx\bbwduuyjdzsp.exe
                                                                                                  Imagebase:0x7ff6df310000
                                                                                                  File size:5'217'792 bytes
                                                                                                  MD5 hash:7D8F7B0C924A228C2CA81D3959D0B604
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Antivirus matches:
                                                                                                  • Detection: 76%, ReversingLabs
                                                                                                  Reputation:low
                                                                                                  Has exited:true

                                                                                                  Target ID:11
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe
                                                                                                  Imagebase:0x7ff6d64d0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:12
                                                                                                  Start time:05:28:23
                                                                                                  Start date:18/12/2024
                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:svchost.exe
                                                                                                  Imagebase:0x7ff7e52b0000
                                                                                                  File size:55'320 bytes
                                                                                                  MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.3472128312.000001E47DAAB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.3472012814.000001E47DA7F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000003.2246899263.000001E47DA6A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.3471843342.000001E47DA2F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.3471843342.000001E47DA5D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.3471952842.000001E47DA6A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.3472055453.000001E47DA9A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 0000000C.00000002.3470703556.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 0000000C.00000002.3470703556.0000000140001000.00000040.00000001.00020000.00000000.sdmp, Author: unknown
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Reset < >
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000002.2242913345.00007FF77CAD1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF77CAD0000, based on PE: true
                                                                                                    • Associated: 00000000.00000002.2242895870.00007FF77CAD0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.2242973430.00007FF77CAD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.2243004358.00007FF77CADB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.2243103457.00007FF77CADC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.2244318738.00007FF77CFCA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                    • Associated: 00000000.00000002.2244348493.00007FF77CFCC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_2_7ff77cad0000_gaozw40v.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 148bc54084fd0555b90557d8aca2c4c7d702f0134a9b5dfb6096d90e54c66531
                                                                                                    • Instruction ID: 985caae14c43c67b1315aba814fa0c230cf21e40051356b348ea812de830f96c
                                                                                                    • Opcode Fuzzy Hash: 148bc54084fd0555b90557d8aca2c4c7d702f0134a9b5dfb6096d90e54c66531
                                                                                                    • Instruction Fuzzy Hash: A8B0922293420A84E3003B61B841B5862606B0D742FC24020D60C0235ACE6E90608B20
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2246555690.00007FF6DF311000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FF6DF310000, based on PE: true
                                                                                                    • Associated: 0000000A.00000002.2246535934.00007FF6DF310000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2246572920.00007FF6DF319000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2246593762.00007FF6DF31B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2246769484.00007FF6DF594000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2246971762.00007FF6DF80A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                    • Associated: 0000000A.00000002.2246992593.00007FF6DF80C000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_7ff6df310000_bbwduuyjdzsp.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 148bc54084fd0555b90557d8aca2c4c7d702f0134a9b5dfb6096d90e54c66531
                                                                                                    • Instruction ID: bf6d3b478dc0cf953f4f959f8316277426b7814e095162a04c1ab54e6787cb85
                                                                                                    • Opcode Fuzzy Hash: 148bc54084fd0555b90557d8aca2c4c7d702f0134a9b5dfb6096d90e54c66531
                                                                                                    • Instruction Fuzzy Hash: A6B0922091520984E2006F01D84129C33706B08740F430032C40C4A352CEAD90608B90

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:2.2%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:10.9%
                                                                                                    Total number of Nodes:874
                                                                                                    Total number of Limit Nodes:2
                                                                                                    execution_graph 2950 140001ac3 2951 140001a70 2950->2951 2952 14000199e 2951->2952 2953 140001b36 2951->2953 2956 140001b53 2951->2956 2954 140001a0f 2952->2954 2957 1400019e9 VirtualProtect 2952->2957 2955 140001ba0 4 API calls 2953->2955 2955->2956 2957->2952 2081 140001ae4 2082 140001a70 2081->2082 2083 14000199e 2082->2083 2084 140001b36 2082->2084 2087 140001b53 2082->2087 2085 140001a0f 2083->2085 2088 1400019e9 VirtualProtect 2083->2088 2089 140001ba0 2084->2089 2088->2083 2090 140001bc2 2089->2090 2092 140001c45 VirtualQuery 2090->2092 2093 140001cf4 2090->2093 2096 140001c04 memcpy 2090->2096 2092->2093 2098 140001c72 2092->2098 2094 140001d23 GetLastError 2093->2094 2095 140001d37 2094->2095 2096->2087 2097 140001ca4 VirtualProtect 2097->2094 2097->2096 2098->2096 2098->2097 2126 140001404 2199 140001394 2126->2199 2128 140001413 2129 140001394 2 API calls 2128->2129 2130 140001422 2129->2130 2131 140001394 2 API calls 2130->2131 2132 140001431 2131->2132 2133 140001394 2 API calls 2132->2133 2134 140001440 2133->2134 2135 140001394 2 API calls 2134->2135 2136 14000144f 2135->2136 2137 140001394 2 API calls 2136->2137 2138 14000145e 2137->2138 2139 140001394 2 API calls 2138->2139 2140 14000146d 2139->2140 2141 140001394 2 API calls 2140->2141 2142 14000147c 2141->2142 2143 140001394 2 API calls 2142->2143 2144 14000148b 2143->2144 2145 140001394 2 API calls 2144->2145 2146 14000149a 2145->2146 2147 140001394 2 API calls 2146->2147 2148 1400014a9 2147->2148 2149 140001394 2 API calls 2148->2149 2150 1400014b8 2149->2150 2151 140001394 2 API calls 2150->2151 2152 1400014c7 2151->2152 2153 140001394 2 API calls 2152->2153 2154 1400014d6 2153->2154 2155 1400014e5 2154->2155 2156 140001394 2 API calls 2154->2156 2157 140001394 2 API calls 2155->2157 2156->2155 2158 1400014ef 2157->2158 2159 1400014f4 2158->2159 2160 140001394 2 API calls 2158->2160 2161 140001394 2 API calls 2159->2161 2160->2159 2162 1400014fe 2161->2162 2163 140001503 2162->2163 2164 140001394 2 API calls 2162->2164 2165 140001394 2 API calls 2163->2165 2164->2163 2166 14000150d 2165->2166 2167 140001394 2 API calls 2166->2167 2168 140001512 2167->2168 2169 140001394 2 API calls 2168->2169 2170 140001521 2169->2170 2171 140001394 2 API calls 2170->2171 2172 140001530 2171->2172 2173 140001394 2 API calls 2172->2173 2174 14000153f 2173->2174 2175 140001394 2 API calls 2174->2175 2176 14000154e 2175->2176 2177 140001394 2 API calls 2176->2177 2178 14000155d 2177->2178 2179 140001394 2 API calls 2178->2179 2180 14000156c 2179->2180 2181 140001394 2 API calls 2180->2181 2182 14000157b 2181->2182 2183 140001394 2 API calls 2182->2183 2184 14000158a 2183->2184 2185 140001394 2 API calls 2184->2185 2186 140001599 2185->2186 2187 140001394 2 API calls 2186->2187 2188 1400015a8 2187->2188 2189 140001394 2 API calls 2188->2189 2190 1400015b7 2189->2190 2191 140001394 2 API calls 2190->2191 2192 1400015c6 2191->2192 2193 140001394 2 API calls 2192->2193 2194 1400015d5 2193->2194 2195 140001394 2 API calls 2194->2195 2196 1400015e4 2195->2196 2197 140001394 2 API calls 2196->2197 2198 1400015f3 2197->2198 2200 140006360 malloc 2199->2200 2201 1400013b8 2200->2201 2202 1400013c6 NtReadFile 2201->2202 2202->2128 2203 140002104 2204 140002111 EnterCriticalSection 2203->2204 2209 140002218 2203->2209 2205 14000220b LeaveCriticalSection 2204->2205 2211 14000212e 2204->2211 2205->2209 2206 140002272 2207 14000214d TlsGetValue GetLastError 2207->2211 2208 140002241 DeleteCriticalSection 2208->2206 2209->2206 2209->2208 2210 140002230 free 2209->2210 2210->2208 2210->2210 2211->2205 2211->2207 2099 140001e65 2100 140001e67 signal 2099->2100 2101 140001e7c 2100->2101 2103 140001e99 2100->2103 2102 140001e82 signal 2101->2102 2101->2103 2102->2103 2958 140001f47 2959 140001e67 signal 2958->2959 2960 140001e99 2958->2960 2959->2960 2961 140001e7c 2959->2961 2961->2960 2962 140001e82 signal 2961->2962 2962->2960 2104 14000216f 2105 140002185 2104->2105 2106 140002178 InitializeCriticalSection 2104->2106 2106->2105 2107 140001a70 2108 14000199e 2107->2108 2112 140001a7d 2107->2112 2109 140001a0f 2108->2109 2110 1400019e9 VirtualProtect 2108->2110 2110->2108 2111 140001b53 2112->2107 2112->2111 2113 140001b36 2112->2113 2114 140001ba0 4 API calls 2113->2114 2114->2111 2212 140001e10 2213 140001e2f 2212->2213 2214 140001ecc 2213->2214 2218 140001eb5 2213->2218 2219 140001e55 2213->2219 2215 140001ed3 signal 2214->2215 2214->2218 2216 140001ee4 2215->2216 2215->2218 2217 140001eea signal 2216->2217 2216->2218 2217->2218 2219->2218 2220 140001f12 signal 2219->2220 2220->2218 2963 140002050 2964 14000205e EnterCriticalSection 2963->2964 2965 1400020cf 2963->2965 2966 1400020c2 LeaveCriticalSection 2964->2966 2967 140002079 2964->2967 2966->2965 2967->2966 2968 1400020bd free 2967->2968 2968->2966 2969 140001fd0 2970 140001fe4 2969->2970 2971 140002033 2969->2971 2970->2971 2972 140001ffd EnterCriticalSection LeaveCriticalSection 2970->2972 2972->2971 2229 140001ab3 2230 140001a70 2229->2230 2230->2229 2231 140001b36 2230->2231 2235 14000199e 2230->2235 2236 140001b53 2230->2236 2233 140001ba0 4 API calls 2231->2233 2232 140001a0f 2233->2236 2234 1400019e9 VirtualProtect 2234->2235 2235->2232 2235->2234 2071 140001394 2075 140006360 2071->2075 2073 1400013b8 2074 1400013c6 NtReadFile 2073->2074 2076 14000637e 2075->2076 2078 1400063ab 2075->2078 2076->2073 2077 14000646f malloc 2080 140006490 2077->2080 2078->2076 2079 140006453 2078->2079 2079->2077 2080->2076 2221 14000219e 2222 140002272 2221->2222 2223 1400021ab EnterCriticalSection 2221->2223 2224 140002265 LeaveCriticalSection 2223->2224 2226 1400021c8 2223->2226 2224->2222 2225 1400021e9 TlsGetValue GetLastError 2225->2226 2226->2224 2226->2225 2115 140001800 2116 140001812 2115->2116 2117 140001835 fprintf 2116->2117 2118 140001000 2119 14000108b __set_app_type 2118->2119 2120 140001040 2118->2120 2121 1400010b6 2119->2121 2120->2119 2122 1400010e5 2121->2122 2124 140001e00 2121->2124 2125 140006900 __setusermatherr 2124->2125 2227 140002320 strlen 2228 140002337 2227->2228 2237 140001140 2240 140001160 2237->2240 2239 140001156 2241 1400011b9 2240->2241 2242 14000118b 2240->2242 2243 1400011d3 2241->2243 2244 1400011c7 _amsg_exit 2241->2244 2242->2241 2245 1400011a0 Sleep 2242->2245 2246 140001201 _initterm 2243->2246 2247 14000121a 2243->2247 2244->2243 2245->2241 2245->2242 2246->2247 2263 140001880 2247->2263 2250 14000126a 2251 14000126f malloc 2250->2251 2252 14000128b 2251->2252 2254 1400012d0 2251->2254 2253 1400012a0 strlen malloc memcpy 2252->2253 2253->2253 2253->2254 2274 140003240 2254->2274 2256 140001315 2257 140001324 2256->2257 2260 140001344 2256->2260 2258 140001338 2257->2258 2259 14000132d _cexit 2257->2259 2258->2239 2259->2258 2261 140001160 75 API calls 2260->2261 2262 140001366 2261->2262 2262->2239 2264 140001247 SetUnhandledExceptionFilter 2263->2264 2266 1400018a2 2263->2266 2264->2250 2265 14000194d 2267 14000199e 2265->2267 2268 140001ba0 4 API calls 2265->2268 2266->2264 2266->2265 2270 140001a20 2266->2270 2267->2264 2269 1400019e9 VirtualProtect 2267->2269 2268->2265 2269->2267 2270->2267 2271 140001b53 2270->2271 2272 140001b36 2270->2272 2273 140001ba0 4 API calls 2272->2273 2273->2271 2277 140003256 2274->2277 2275 140003371 wcslen 2357 14000153f 2275->2357 2277->2275 2279 14000356e 2279->2256 2282 14000346c 2285 140003492 memset 2282->2285 2287 1400034c4 2285->2287 2288 140003514 wcslen 2287->2288 2289 14000352a 2288->2289 2293 14000356c 2288->2293 2290 140003540 _wcsnicmp 2289->2290 2291 140003556 wcslen 2290->2291 2290->2293 2291->2290 2291->2293 2292 140003631 wcscpy wcscat memset 2295 140003670 2292->2295 2293->2292 2294 1400036b3 wcscpy wcscat memset 2296 1400036f6 2294->2296 2295->2294 2297 1400037fe wcscpy wcscat memset 2296->2297 2324 140003844 2297->2324 2298 1400038a4 wcslen 2298->2324 2299 1400038c0 _wcsnicmp 2300 1400038d6 wcslen 2299->2300 2299->2324 2300->2299 2300->2324 2301 140003a1a wcscpy wcscat memset 2301->2324 2302 140003a9f wcscpy wcscat memset 2302->2324 2303 140003b15 wcscpy wcscat 2304 140005e9c memcpy 2303->2304 2303->2324 2304->2324 2305 140003c9a wcslen 2305->2324 2306 140003d44 wcslen memset 2497 14000157b 2306->2497 2308 140004433 memset 2330 140003e6d 2308->2330 2310 1400044ae wcscpy wcscat wcslen 2538 14000146d 2310->2538 2312 14000157b 2 API calls 2312->2330 2314 14000468a memset 2318 1400046ae wcscpy wcscat wcslen 2314->2318 2314->2324 2316 14000145e NtReadFile malloc 2316->2324 2345 1400047e0 2318->2345 2321 140004248 _wcsnicmp 2321->2330 2323 14000145e NtReadFile malloc 2323->2330 2324->2298 2324->2299 2324->2301 2324->2302 2324->2303 2324->2305 2324->2306 2324->2314 2324->2316 2597 140001530 2324->2597 2624 1400014a9 2324->2624 2675 140001440 2324->2675 2325 1400048d2 wcslen 2327 14000153f 2 API calls 2325->2327 2326 1400042a6 _wcsnicmp 2326->2330 2327->2345 2328 1400042fa _wcsnicmp 2328->2330 2329 1400040c7 wcsstr 2329->2330 2330->2308 2330->2310 2330->2312 2330->2321 2330->2323 2330->2326 2330->2328 2330->2329 2514 140001599 2330->2514 2527 1400015a8 2330->2527 2331 140004a47 wcslen 2333 14000153f 2 API calls 2331->2333 2332 140004c52 wcslen 2336 14000157b 2 API calls 2332->2336 2333->2345 2334 140004ebd wcslen 2335 14000153f 2 API calls 2334->2335 2335->2345 2336->2345 2337 140004cd5 memset 2337->2345 2338 140005ae4 memcpy 2338->2345 2339 140004d3f wcslen 2341 1400015a8 2 API calls 2339->2341 2341->2345 2342 140004da7 _wcsnicmp 2342->2345 2343 14000145e NtReadFile malloc 2343->2345 2344 1400057d6 wcslen 2347 1400015a8 2 API calls 2344->2347 2345->2325 2345->2331 2345->2332 2345->2334 2345->2337 2345->2338 2345->2339 2345->2342 2345->2343 2345->2344 2346 14000537e memset 2345->2346 2348 140005580 memset 2345->2348 2349 1400027d0 11 API calls 2345->2349 2350 1400053eb memset 2345->2350 2351 1400055ef wcscpy wcscat wcslen 2345->2351 2353 140005445 wcscpy wcscat wcslen 2345->2353 2356 14000572c 2345->2356 2740 1400014d6 2345->2740 2785 140001521 2345->2785 2883 140001431 2345->2883 2346->2345 2346->2348 2347->2345 2348->2345 2349->2345 2350->2345 2352 140001422 2 API calls 2351->2352 2352->2345 2814 140001422 2353->2814 2356->2256 2358 140001394 2 API calls 2357->2358 2359 14000154e 2358->2359 2360 140001394 2 API calls 2359->2360 2361 14000155d 2360->2361 2362 140001394 2 API calls 2361->2362 2363 14000156c 2362->2363 2364 140001394 2 API calls 2363->2364 2365 14000157b 2364->2365 2366 140001394 2 API calls 2365->2366 2367 14000158a 2366->2367 2368 140001394 2 API calls 2367->2368 2369 140001599 2368->2369 2370 140001394 2 API calls 2369->2370 2371 1400015a8 2370->2371 2372 140001394 2 API calls 2371->2372 2373 1400015b7 2372->2373 2374 140001394 2 API calls 2373->2374 2375 1400015c6 2374->2375 2376 140001394 2 API calls 2375->2376 2377 1400015d5 2376->2377 2378 140001394 2 API calls 2377->2378 2379 1400015e4 2378->2379 2380 140001394 2 API calls 2379->2380 2381 1400015f3 2380->2381 2381->2279 2382 140001503 2381->2382 2383 140001394 2 API calls 2382->2383 2384 14000150d 2383->2384 2385 140001394 2 API calls 2384->2385 2386 140001512 2385->2386 2387 140001394 2 API calls 2386->2387 2388 140001521 2387->2388 2389 140001394 2 API calls 2388->2389 2390 140001530 2389->2390 2391 140001394 2 API calls 2390->2391 2392 14000153f 2391->2392 2393 140001394 2 API calls 2392->2393 2394 14000154e 2393->2394 2395 140001394 2 API calls 2394->2395 2396 14000155d 2395->2396 2397 140001394 2 API calls 2396->2397 2398 14000156c 2397->2398 2399 140001394 2 API calls 2398->2399 2400 14000157b 2399->2400 2401 140001394 2 API calls 2400->2401 2402 14000158a 2401->2402 2403 140001394 2 API calls 2402->2403 2404 140001599 2403->2404 2405 140001394 2 API calls 2404->2405 2406 1400015a8 2405->2406 2407 140001394 2 API calls 2406->2407 2408 1400015b7 2407->2408 2409 140001394 2 API calls 2408->2409 2410 1400015c6 2409->2410 2411 140001394 2 API calls 2410->2411 2412 1400015d5 2411->2412 2413 140001394 2 API calls 2412->2413 2414 1400015e4 2413->2414 2415 140001394 2 API calls 2414->2415 2416 1400015f3 2415->2416 2416->2282 2417 14000156c 2416->2417 2418 140001394 2 API calls 2417->2418 2419 14000157b 2418->2419 2420 140001394 2 API calls 2419->2420 2421 14000158a 2420->2421 2422 140001394 2 API calls 2421->2422 2423 140001599 2422->2423 2424 140001394 2 API calls 2423->2424 2425 1400015a8 2424->2425 2426 140001394 2 API calls 2425->2426 2427 1400015b7 2426->2427 2428 140001394 2 API calls 2427->2428 2429 1400015c6 2428->2429 2430 140001394 2 API calls 2429->2430 2431 1400015d5 2430->2431 2432 140001394 2 API calls 2431->2432 2433 1400015e4 2432->2433 2434 140001394 2 API calls 2433->2434 2435 1400015f3 2434->2435 2435->2282 2436 14000145e 2435->2436 2437 140001394 2 API calls 2436->2437 2438 14000146d 2437->2438 2439 140001394 2 API calls 2438->2439 2440 14000147c 2439->2440 2441 140001394 2 API calls 2440->2441 2442 14000148b 2441->2442 2443 140001394 2 API calls 2442->2443 2444 14000149a 2443->2444 2445 140001394 2 API calls 2444->2445 2446 1400014a9 2445->2446 2447 140001394 2 API calls 2446->2447 2448 1400014b8 2447->2448 2449 140001394 2 API calls 2448->2449 2450 1400014c7 2449->2450 2451 140001394 2 API calls 2450->2451 2452 1400014d6 2451->2452 2453 1400014e5 2452->2453 2454 140001394 2 API calls 2452->2454 2455 140001394 2 API calls 2453->2455 2454->2453 2456 1400014ef 2455->2456 2457 1400014f4 2456->2457 2458 140001394 2 API calls 2456->2458 2459 140001394 2 API calls 2457->2459 2458->2457 2460 1400014fe 2459->2460 2461 140001503 2460->2461 2462 140001394 2 API calls 2460->2462 2463 140001394 2 API calls 2461->2463 2462->2461 2464 14000150d 2463->2464 2465 140001394 2 API calls 2464->2465 2466 140001512 2465->2466 2467 140001394 2 API calls 2466->2467 2468 140001521 2467->2468 2469 140001394 2 API calls 2468->2469 2470 140001530 2469->2470 2471 140001394 2 API calls 2470->2471 2472 14000153f 2471->2472 2473 140001394 2 API calls 2472->2473 2474 14000154e 2473->2474 2475 140001394 2 API calls 2474->2475 2476 14000155d 2475->2476 2477 140001394 2 API calls 2476->2477 2478 14000156c 2477->2478 2479 140001394 2 API calls 2478->2479 2480 14000157b 2479->2480 2481 140001394 2 API calls 2480->2481 2482 14000158a 2481->2482 2483 140001394 2 API calls 2482->2483 2484 140001599 2483->2484 2485 140001394 2 API calls 2484->2485 2486 1400015a8 2485->2486 2487 140001394 2 API calls 2486->2487 2488 1400015b7 2487->2488 2489 140001394 2 API calls 2488->2489 2490 1400015c6 2489->2490 2491 140001394 2 API calls 2490->2491 2492 1400015d5 2491->2492 2493 140001394 2 API calls 2492->2493 2494 1400015e4 2493->2494 2495 140001394 2 API calls 2494->2495 2496 1400015f3 2495->2496 2496->2282 2498 140001394 2 API calls 2497->2498 2499 14000158a 2498->2499 2500 140001394 2 API calls 2499->2500 2501 140001599 2500->2501 2502 140001394 2 API calls 2501->2502 2503 1400015a8 2502->2503 2504 140001394 2 API calls 2503->2504 2505 1400015b7 2504->2505 2506 140001394 2 API calls 2505->2506 2507 1400015c6 2506->2507 2508 140001394 2 API calls 2507->2508 2509 1400015d5 2508->2509 2510 140001394 2 API calls 2509->2510 2511 1400015e4 2510->2511 2512 140001394 2 API calls 2511->2512 2513 1400015f3 2512->2513 2513->2330 2515 140001394 2 API calls 2514->2515 2516 1400015a8 2515->2516 2517 140001394 2 API calls 2516->2517 2518 1400015b7 2517->2518 2519 140001394 2 API calls 2518->2519 2520 1400015c6 2519->2520 2521 140001394 2 API calls 2520->2521 2522 1400015d5 2521->2522 2523 140001394 2 API calls 2522->2523 2524 1400015e4 2523->2524 2525 140001394 2 API calls 2524->2525 2526 1400015f3 2525->2526 2526->2330 2528 140001394 2 API calls 2527->2528 2529 1400015b7 2528->2529 2530 140001394 2 API calls 2529->2530 2531 1400015c6 2530->2531 2532 140001394 2 API calls 2531->2532 2533 1400015d5 2532->2533 2534 140001394 2 API calls 2533->2534 2535 1400015e4 2534->2535 2536 140001394 2 API calls 2535->2536 2537 1400015f3 2536->2537 2537->2330 2539 140001394 2 API calls 2538->2539 2540 14000147c 2539->2540 2541 140001394 2 API calls 2540->2541 2542 14000148b 2541->2542 2543 140001394 2 API calls 2542->2543 2544 14000149a 2543->2544 2545 140001394 2 API calls 2544->2545 2546 1400014a9 2545->2546 2547 140001394 2 API calls 2546->2547 2548 1400014b8 2547->2548 2549 140001394 2 API calls 2548->2549 2550 1400014c7 2549->2550 2551 140001394 2 API calls 2550->2551 2552 1400014d6 2551->2552 2553 1400014e5 2552->2553 2554 140001394 2 API calls 2552->2554 2555 140001394 2 API calls 2553->2555 2554->2553 2556 1400014ef 2555->2556 2557 1400014f4 2556->2557 2558 140001394 2 API calls 2556->2558 2559 140001394 2 API calls 2557->2559 2558->2557 2560 1400014fe 2559->2560 2561 140001503 2560->2561 2562 140001394 2 API calls 2560->2562 2563 140001394 2 API calls 2561->2563 2562->2561 2564 14000150d 2563->2564 2565 140001394 2 API calls 2564->2565 2566 140001512 2565->2566 2567 140001394 2 API calls 2566->2567 2568 140001521 2567->2568 2569 140001394 2 API calls 2568->2569 2570 140001530 2569->2570 2571 140001394 2 API calls 2570->2571 2572 14000153f 2571->2572 2573 140001394 2 API calls 2572->2573 2574 14000154e 2573->2574 2575 140001394 2 API calls 2574->2575 2576 14000155d 2575->2576 2577 140001394 2 API calls 2576->2577 2578 14000156c 2577->2578 2579 140001394 2 API calls 2578->2579 2580 14000157b 2579->2580 2581 140001394 2 API calls 2580->2581 2582 14000158a 2581->2582 2583 140001394 2 API calls 2582->2583 2584 140001599 2583->2584 2585 140001394 2 API calls 2584->2585 2586 1400015a8 2585->2586 2587 140001394 2 API calls 2586->2587 2588 1400015b7 2587->2588 2589 140001394 2 API calls 2588->2589 2590 1400015c6 2589->2590 2591 140001394 2 API calls 2590->2591 2592 1400015d5 2591->2592 2593 140001394 2 API calls 2592->2593 2594 1400015e4 2593->2594 2595 140001394 2 API calls 2594->2595 2596 1400015f3 2595->2596 2596->2324 2598 140001394 2 API calls 2597->2598 2599 14000153f 2598->2599 2600 140001394 2 API calls 2599->2600 2601 14000154e 2600->2601 2602 140001394 2 API calls 2601->2602 2603 14000155d 2602->2603 2604 140001394 2 API calls 2603->2604 2605 14000156c 2604->2605 2606 140001394 2 API calls 2605->2606 2607 14000157b 2606->2607 2608 140001394 2 API calls 2607->2608 2609 14000158a 2608->2609 2610 140001394 2 API calls 2609->2610 2611 140001599 2610->2611 2612 140001394 2 API calls 2611->2612 2613 1400015a8 2612->2613 2614 140001394 2 API calls 2613->2614 2615 1400015b7 2614->2615 2616 140001394 2 API calls 2615->2616 2617 1400015c6 2616->2617 2618 140001394 2 API calls 2617->2618 2619 1400015d5 2618->2619 2620 140001394 2 API calls 2619->2620 2621 1400015e4 2620->2621 2622 140001394 2 API calls 2621->2622 2623 1400015f3 2622->2623 2623->2324 2625 140001394 2 API calls 2624->2625 2626 1400014b8 2625->2626 2627 140001394 2 API calls 2626->2627 2628 1400014c7 2627->2628 2629 140001394 2 API calls 2628->2629 2630 1400014d6 2629->2630 2631 1400014e5 2630->2631 2632 140001394 2 API calls 2630->2632 2633 140001394 2 API calls 2631->2633 2632->2631 2634 1400014ef 2633->2634 2635 1400014f4 2634->2635 2636 140001394 2 API calls 2634->2636 2637 140001394 2 API calls 2635->2637 2636->2635 2638 1400014fe 2637->2638 2639 140001503 2638->2639 2640 140001394 2 API calls 2638->2640 2641 140001394 2 API calls 2639->2641 2640->2639 2642 14000150d 2641->2642 2643 140001394 2 API calls 2642->2643 2644 140001512 2643->2644 2645 140001394 2 API calls 2644->2645 2646 140001521 2645->2646 2647 140001394 2 API calls 2646->2647 2648 140001530 2647->2648 2649 140001394 2 API calls 2648->2649 2650 14000153f 2649->2650 2651 140001394 2 API calls 2650->2651 2652 14000154e 2651->2652 2653 140001394 2 API calls 2652->2653 2654 14000155d 2653->2654 2655 140001394 2 API calls 2654->2655 2656 14000156c 2655->2656 2657 140001394 2 API calls 2656->2657 2658 14000157b 2657->2658 2659 140001394 2 API calls 2658->2659 2660 14000158a 2659->2660 2661 140001394 2 API calls 2660->2661 2662 140001599 2661->2662 2663 140001394 2 API calls 2662->2663 2664 1400015a8 2663->2664 2665 140001394 2 API calls 2664->2665 2666 1400015b7 2665->2666 2667 140001394 2 API calls 2666->2667 2668 1400015c6 2667->2668 2669 140001394 2 API calls 2668->2669 2670 1400015d5 2669->2670 2671 140001394 2 API calls 2670->2671 2672 1400015e4 2671->2672 2673 140001394 2 API calls 2672->2673 2674 1400015f3 2673->2674 2674->2324 2676 140001394 2 API calls 2675->2676 2677 14000144f 2676->2677 2678 140001394 2 API calls 2677->2678 2679 14000145e 2678->2679 2680 140001394 2 API calls 2679->2680 2681 14000146d 2680->2681 2682 140001394 2 API calls 2681->2682 2683 14000147c 2682->2683 2684 140001394 2 API calls 2683->2684 2685 14000148b 2684->2685 2686 140001394 2 API calls 2685->2686 2687 14000149a 2686->2687 2688 140001394 2 API calls 2687->2688 2689 1400014a9 2688->2689 2690 140001394 2 API calls 2689->2690 2691 1400014b8 2690->2691 2692 140001394 2 API calls 2691->2692 2693 1400014c7 2692->2693 2694 140001394 2 API calls 2693->2694 2695 1400014d6 2694->2695 2696 1400014e5 2695->2696 2697 140001394 2 API calls 2695->2697 2698 140001394 2 API calls 2696->2698 2697->2696 2699 1400014ef 2698->2699 2700 1400014f4 2699->2700 2701 140001394 2 API calls 2699->2701 2702 140001394 2 API calls 2700->2702 2701->2700 2703 1400014fe 2702->2703 2704 140001503 2703->2704 2705 140001394 2 API calls 2703->2705 2706 140001394 2 API calls 2704->2706 2705->2704 2707 14000150d 2706->2707 2708 140001394 2 API calls 2707->2708 2709 140001512 2708->2709 2710 140001394 2 API calls 2709->2710 2711 140001521 2710->2711 2712 140001394 2 API calls 2711->2712 2713 140001530 2712->2713 2714 140001394 2 API calls 2713->2714 2715 14000153f 2714->2715 2716 140001394 2 API calls 2715->2716 2717 14000154e 2716->2717 2718 140001394 2 API calls 2717->2718 2719 14000155d 2718->2719 2720 140001394 2 API calls 2719->2720 2721 14000156c 2720->2721 2722 140001394 2 API calls 2721->2722 2723 14000157b 2722->2723 2724 140001394 2 API calls 2723->2724 2725 14000158a 2724->2725 2726 140001394 2 API calls 2725->2726 2727 140001599 2726->2727 2728 140001394 2 API calls 2727->2728 2729 1400015a8 2728->2729 2730 140001394 2 API calls 2729->2730 2731 1400015b7 2730->2731 2732 140001394 2 API calls 2731->2732 2733 1400015c6 2732->2733 2734 140001394 2 API calls 2733->2734 2735 1400015d5 2734->2735 2736 140001394 2 API calls 2735->2736 2737 1400015e4 2736->2737 2738 140001394 2 API calls 2737->2738 2739 1400015f3 2738->2739 2739->2324 2741 1400014e5 2740->2741 2742 140001394 2 API calls 2740->2742 2743 140001394 2 API calls 2741->2743 2742->2741 2744 1400014ef 2743->2744 2745 1400014f4 2744->2745 2746 140001394 2 API calls 2744->2746 2747 140001394 2 API calls 2745->2747 2746->2745 2748 1400014fe 2747->2748 2749 140001503 2748->2749 2750 140001394 2 API calls 2748->2750 2751 140001394 2 API calls 2749->2751 2750->2749 2752 14000150d 2751->2752 2753 140001394 2 API calls 2752->2753 2754 140001512 2753->2754 2755 140001394 2 API calls 2754->2755 2756 140001521 2755->2756 2757 140001394 2 API calls 2756->2757 2758 140001530 2757->2758 2759 140001394 2 API calls 2758->2759 2760 14000153f 2759->2760 2761 140001394 2 API calls 2760->2761 2762 14000154e 2761->2762 2763 140001394 2 API calls 2762->2763 2764 14000155d 2763->2764 2765 140001394 2 API calls 2764->2765 2766 14000156c 2765->2766 2767 140001394 2 API calls 2766->2767 2768 14000157b 2767->2768 2769 140001394 2 API calls 2768->2769 2770 14000158a 2769->2770 2771 140001394 2 API calls 2770->2771 2772 140001599 2771->2772 2773 140001394 2 API calls 2772->2773 2774 1400015a8 2773->2774 2775 140001394 2 API calls 2774->2775 2776 1400015b7 2775->2776 2777 140001394 2 API calls 2776->2777 2778 1400015c6 2777->2778 2779 140001394 2 API calls 2778->2779 2780 1400015d5 2779->2780 2781 140001394 2 API calls 2780->2781 2782 1400015e4 2781->2782 2783 140001394 2 API calls 2782->2783 2784 1400015f3 2783->2784 2784->2345 2786 140001394 2 API calls 2785->2786 2787 140001530 2786->2787 2788 140001394 2 API calls 2787->2788 2789 14000153f 2788->2789 2790 140001394 2 API calls 2789->2790 2791 14000154e 2790->2791 2792 140001394 2 API calls 2791->2792 2793 14000155d 2792->2793 2794 140001394 2 API calls 2793->2794 2795 14000156c 2794->2795 2796 140001394 2 API calls 2795->2796 2797 14000157b 2796->2797 2798 140001394 2 API calls 2797->2798 2799 14000158a 2798->2799 2800 140001394 2 API calls 2799->2800 2801 140001599 2800->2801 2802 140001394 2 API calls 2801->2802 2803 1400015a8 2802->2803 2804 140001394 2 API calls 2803->2804 2805 1400015b7 2804->2805 2806 140001394 2 API calls 2805->2806 2807 1400015c6 2806->2807 2808 140001394 2 API calls 2807->2808 2809 1400015d5 2808->2809 2810 140001394 2 API calls 2809->2810 2811 1400015e4 2810->2811 2812 140001394 2 API calls 2811->2812 2813 1400015f3 2812->2813 2813->2345 2815 140001394 2 API calls 2814->2815 2816 140001431 2815->2816 2817 140001394 2 API calls 2816->2817 2818 140001440 2817->2818 2819 140001394 2 API calls 2818->2819 2820 14000144f 2819->2820 2821 140001394 2 API calls 2820->2821 2822 14000145e 2821->2822 2823 140001394 2 API calls 2822->2823 2824 14000146d 2823->2824 2825 140001394 2 API calls 2824->2825 2826 14000147c 2825->2826 2827 140001394 2 API calls 2826->2827 2828 14000148b 2827->2828 2829 140001394 2 API calls 2828->2829 2830 14000149a 2829->2830 2831 140001394 2 API calls 2830->2831 2832 1400014a9 2831->2832 2833 140001394 2 API calls 2832->2833 2834 1400014b8 2833->2834 2835 140001394 2 API calls 2834->2835 2836 1400014c7 2835->2836 2837 140001394 2 API calls 2836->2837 2838 1400014d6 2837->2838 2839 1400014e5 2838->2839 2840 140001394 2 API calls 2838->2840 2841 140001394 2 API calls 2839->2841 2840->2839 2842 1400014ef 2841->2842 2843 1400014f4 2842->2843 2844 140001394 2 API calls 2842->2844 2845 140001394 2 API calls 2843->2845 2844->2843 2846 1400014fe 2845->2846 2847 140001503 2846->2847 2848 140001394 2 API calls 2846->2848 2849 140001394 2 API calls 2847->2849 2848->2847 2850 14000150d 2849->2850 2851 140001394 2 API calls 2850->2851 2852 140001512 2851->2852 2853 140001394 2 API calls 2852->2853 2854 140001521 2853->2854 2855 140001394 2 API calls 2854->2855 2856 140001530 2855->2856 2857 140001394 2 API calls 2856->2857 2858 14000153f 2857->2858 2859 140001394 2 API calls 2858->2859 2860 14000154e 2859->2860 2861 140001394 2 API calls 2860->2861 2862 14000155d 2861->2862 2863 140001394 2 API calls 2862->2863 2864 14000156c 2863->2864 2865 140001394 2 API calls 2864->2865 2866 14000157b 2865->2866 2867 140001394 2 API calls 2866->2867 2868 14000158a 2867->2868 2869 140001394 2 API calls 2868->2869 2870 140001599 2869->2870 2871 140001394 2 API calls 2870->2871 2872 1400015a8 2871->2872 2873 140001394 2 API calls 2872->2873 2874 1400015b7 2873->2874 2875 140001394 2 API calls 2874->2875 2876 1400015c6 2875->2876 2877 140001394 2 API calls 2876->2877 2878 1400015d5 2877->2878 2879 140001394 2 API calls 2878->2879 2880 1400015e4 2879->2880 2881 140001394 2 API calls 2880->2881 2882 1400015f3 2881->2882 2882->2345 2884 140001394 2 API calls 2883->2884 2885 140001440 2884->2885 2886 140001394 2 API calls 2885->2886 2887 14000144f 2886->2887 2888 140001394 2 API calls 2887->2888 2889 14000145e 2888->2889 2890 140001394 2 API calls 2889->2890 2891 14000146d 2890->2891 2892 140001394 2 API calls 2891->2892 2893 14000147c 2892->2893 2894 140001394 2 API calls 2893->2894 2895 14000148b 2894->2895 2896 140001394 2 API calls 2895->2896 2897 14000149a 2896->2897 2898 140001394 2 API calls 2897->2898 2899 1400014a9 2898->2899 2900 140001394 2 API calls 2899->2900 2901 1400014b8 2900->2901 2902 140001394 2 API calls 2901->2902 2903 1400014c7 2902->2903 2904 140001394 2 API calls 2903->2904 2905 1400014d6 2904->2905 2906 1400014e5 2905->2906 2907 140001394 2 API calls 2905->2907 2908 140001394 2 API calls 2906->2908 2907->2906 2909 1400014ef 2908->2909 2910 1400014f4 2909->2910 2911 140001394 2 API calls 2909->2911 2912 140001394 2 API calls 2910->2912 2911->2910 2913 1400014fe 2912->2913 2914 140001503 2913->2914 2915 140001394 2 API calls 2913->2915 2916 140001394 2 API calls 2914->2916 2915->2914 2917 14000150d 2916->2917 2918 140001394 2 API calls 2917->2918 2919 140001512 2918->2919 2920 140001394 2 API calls 2919->2920 2921 140001521 2920->2921 2922 140001394 2 API calls 2921->2922 2923 140001530 2922->2923 2924 140001394 2 API calls 2923->2924 2925 14000153f 2924->2925 2926 140001394 2 API calls 2925->2926 2927 14000154e 2926->2927 2928 140001394 2 API calls 2927->2928 2929 14000155d 2928->2929 2930 140001394 2 API calls 2929->2930 2931 14000156c 2930->2931 2932 140001394 2 API calls 2931->2932 2933 14000157b 2932->2933 2934 140001394 2 API calls 2933->2934 2935 14000158a 2934->2935 2936 140001394 2 API calls 2935->2936 2937 140001599 2936->2937 2938 140001394 2 API calls 2937->2938 2939 1400015a8 2938->2939 2940 140001394 2 API calls 2939->2940 2941 1400015b7 2940->2941 2942 140001394 2 API calls 2941->2942 2943 1400015c6 2942->2943 2944 140001394 2 API calls 2943->2944 2945 1400015d5 2944->2945 2946 140001394 2 API calls 2945->2946 2947 1400015e4 2946->2947 2948 140001394 2 API calls 2947->2948 2949 1400015f3 2948->2949 2949->2345

                                                                                                    Callgraph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    • Opacity -> Relevance
                                                                                                    • Disassembly available
                                                                                                    callgraph 0 Function_00000001400026E1 1 Function_00000001400031E1 2 Function_0000000140001AE4 33 Function_0000000140001D40 2->33 77 Function_0000000140001BA0 2->77 3 Function_00000001400014E5 73 Function_0000000140001394 3->73 4 Function_0000000140002FF0 58 Function_0000000140001370 4->58 5 Function_00000001400010F0 6 Function_00000001400060F1 7 Function_00000001400014F4 7->73 8 Function_0000000140001800 67 Function_0000000140002290 8->67 9 Function_0000000140001E00 10 Function_0000000140001000 10->9 40 Function_0000000140001750 10->40 84 Function_0000000140001FB0 10->84 93 Function_0000000140001FC0 10->93 11 Function_0000000140002500 12 Function_0000000140003200 13 Function_0000000140006201 14 Function_0000000140001503 14->73 15 Function_0000000140001404 15->73 16 Function_0000000140002104 17 Function_0000000140006610 39 Function_0000000140006350 17->39 18 Function_0000000140001E10 19 Function_0000000140001512 19->73 20 Function_0000000140002420 21 Function_0000000140002320 22 Function_0000000140003220 23 Function_0000000140001521 23->73 24 Function_0000000140006121 25 Function_0000000140001422 25->73 26 Function_0000000140001530 26->73 27 Function_0000000140006330 28 Function_0000000140001431 28->73 29 Function_0000000140006231 30 Function_000000014000153F 30->73 31 Function_0000000140001440 31->73 32 Function_0000000140003240 32->4 32->14 32->23 32->25 32->26 32->28 32->30 32->31 32->39 44 Function_000000014000145E 32->44 45 Function_0000000140002660 32->45 54 Function_000000014000156C 32->54 55 Function_000000014000146D 32->55 32->58 62 Function_000000014000157B 32->62 75 Function_0000000140001599 32->75 82 Function_00000001400015A8 32->82 83 Function_00000001400014A9 32->83 92 Function_00000001400016C0 32->92 99 Function_00000001400027D0 32->99 105 Function_00000001400014D6 32->105 33->67 34 Function_0000000140001140 47 Function_0000000140001160 34->47 35 Function_0000000140003141 36 Function_0000000140006141 37 Function_0000000140001F47 57 Function_0000000140001870 37->57 38 Function_0000000140002050 41 Function_0000000140001650 42 Function_0000000140002751 43 Function_000000014000155D 43->73 44->73 46 Function_0000000140006360 46->39 47->32 47->47 47->57 63 Function_0000000140001880 47->63 66 Function_0000000140001F90 47->66 47->92 48 Function_0000000140001760 106 Function_00000001400020E0 48->106 49 Function_0000000140002460 50 Function_0000000140003160 51 Function_0000000140006061 52 Function_0000000140006161 53 Function_0000000140001E65 53->57 54->73 55->73 56 Function_000000014000216F 59 Function_0000000140001A70 59->33 59->77 60 Function_0000000140002770 61 Function_0000000140006271 62->73 63->20 63->33 63->45 63->77 64 Function_0000000140003180 65 Function_0000000140006181 68 Function_0000000140002590 69 Function_0000000140002790 70 Function_0000000140002691 71 Function_0000000140006091 72 Function_0000000140006291 73->17 73->46 74 Function_0000000140002194 74->57 75->73 76 Function_000000014000219E 77->33 85 Function_00000001400023B0 77->85 98 Function_00000001400024D0 77->98 78 Function_0000000140001FA0 79 Function_00000001400027A0 80 Function_00000001400031A1 81 Function_00000001400061A1 82->73 83->73 86 Function_00000001400022B0 87 Function_00000001400026B0 88 Function_00000001400061B0 89 Function_00000001400027B1 90 Function_00000001400060B1 91 Function_0000000140001AB3 91->33 91->77 94 Function_0000000140001AC3 94->33 94->77 95 Function_00000001400014C7 95->73 96 Function_0000000140001FD0 97 Function_00000001400017D0 99->3 99->7 99->14 99->19 99->39 99->43 99->44 99->45 99->58 99->83 99->95 100 Function_00000001400026D0 101 Function_00000001400060D1 102 Function_00000001400061D1 103 Function_00000001400062D1 104 Function_0000000140001AD4 104->33 104->77 105->73 107 Function_00000001400017E0 107->106 108 Function_00000001400022E0

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • NtReadFile.NTDLL(?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001156), ref: 00000001400013F7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FileRead
                                                                                                    • String ID:
                                                                                                    • API String ID: 2738559852-0
                                                                                                    • Opcode ID: 6d4fff4f0636360548835e426a66e6c26faa011563a7036800c6f4553e093b6f
                                                                                                    • Instruction ID: b4b53409b5b9caf20bc1681aa1e55ebc5b6c245dd35e69454cc8fc6114bca2fb
                                                                                                    • Opcode Fuzzy Hash: 6d4fff4f0636360548835e426a66e6c26faa011563a7036800c6f4553e093b6f
                                                                                                    • Instruction Fuzzy Hash: 94F0AFB2608B408AEA16DF62F85179A77A1F38D7C0F009919BBC857735DB3CC190CB80
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: memsetwcslen$wcscatwcscpy$_wcsnicmp
                                                                                                    • String ID: $ $AMD$ATI$Advanced Micro Devices$ImagePath$NVIDIA$PROGRAMDATA=$ProviderName$SYSTEMROOT=$Start$\??\$\??\$\BaseNamedObjects\awuawmcedliivtwf$\BaseNamedObjects\aykenetfietvhauiedqvbcsk$\BaseNamedObjects\pvssxmkbqrcvtci$\Registry\Machine\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\$\Registry\Machine\SYSTEM\CurrentControlSet\Services\YIFRWLJF$\System32$\WindowsPowerShell\v1.0\powershell.exe$\cmd.exe$\gaeucrwzinlx\bbwduuyjdzsp.exe$\reg.exe$\sc.exe
                                                                                                    • API String ID: 3506639089-795083485
                                                                                                    • Opcode ID: d9a518b07f3ffe7339c1e08112a2e74c0657f2c08badb016cc1be291764c324f
                                                                                                    • Instruction ID: f26be8c31048067a47ae6bba0116aa526cdd299a0b1bb898cbf3be121507f01e
                                                                                                    • Opcode Fuzzy Hash: d9a518b07f3ffe7339c1e08112a2e74c0657f2c08badb016cc1be291764c324f
                                                                                                    • Instruction Fuzzy Hash: 304339F1928AC198F723CF3AB8457E563A0BB9D3C8F445215FB84676B6EB794285C304

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 377 1400027d0-14000282b call 140002660 memset 380 140002831-14000283b 377->380 381 1400028fe-14000294e call 14000155d 377->381 383 140002864-14000286a 380->383 386 140002a43-140002a6b call 1400014c7 381->386 387 140002954-140002963 381->387 383->381 385 140002870-140002877 383->385 388 140002879-140002882 385->388 389 140002840-140002842 385->389 404 140002a76-140002ab8 call 140001503 call 140006350 memset 386->404 405 140002a6d 386->405 390 140002fa7-140002fe4 call 140001370 387->390 391 140002969-140002978 387->391 394 140002884-14000289b 388->394 395 1400028e8-1400028eb 388->395 392 14000284a-14000285e 389->392 396 1400029d4-140002a3e wcsncmp call 1400014e5 391->396 397 14000297a-1400029cd 391->397 392->381 392->383 400 1400028e5 394->400 401 14000289d-1400028b2 394->401 395->392 396->386 397->396 400->395 406 1400028c0-1400028c7 401->406 413 140002f39-140002f74 call 140001370 404->413 414 140002abe-140002ac5 404->414 405->404 408 1400028c9-1400028e3 406->408 409 1400028f0-1400028f9 406->409 408->400 408->406 409->392 417 140002ac7-140002afc 413->417 421 140002f7a 413->421 416 140002b03-140002b33 wcscpy wcscat wcslen 414->416 414->417 419 140002b35-140002b66 wcslen 416->419 420 140002b68-140002b95 416->420 417->416 422 140002b98-140002baf wcslen 419->422 420->422 421->416 423 140002bb5-140002bc8 422->423 424 140002f7f-140002f9b call 140001370 422->424 426 140002be5-140002eeb wcslen call 1400014a9 * 2 call 1400014f4 call 1400014c7 * 2 call 14000145e * 3 423->426 427 140002bca-140002bde 423->427 424->390 445 140002eed-140002f0b call 140001512 426->445 446 140002f10-140002f38 call 14000145e 426->446 427->426 445->446
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: wcslen$memset$wcscatwcscpywcsncmp
                                                                                                    • String ID: 0$X$`
                                                                                                    • API String ID: 780471329-2527496196
                                                                                                    • Opcode ID: fa0949febd685cafa98e2be44fb2961ab7763317695127e40d645afb1908f4ae
                                                                                                    • Instruction ID: 223c386af4c6cede7997c2b4004b74b64a2a6f4e2e9e73f612179fe0249af5ff
                                                                                                    • Opcode Fuzzy Hash: fa0949febd685cafa98e2be44fb2961ab7763317695127e40d645afb1908f4ae
                                                                                                    • Instruction Fuzzy Hash: 32125CB2618BC081E762CB26F8443EAB7A4F789794F418215EBA957BF5DF78C185C700

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc$ExceptionFilterSleepUnhandled_amsg_exit_cexit_inittermmemcpystrlen
                                                                                                    • String ID:
                                                                                                    • API String ID: 2643109117-0
                                                                                                    • Opcode ID: 00ee6e837146bd489c88704931ce19aa72437a8b77d852cf8ed99c68c9d05ab7
                                                                                                    • Instruction ID: 0173254e85a564e61a8a3a49c9588f941871670b928fd4741c3c0de9de8a0377
                                                                                                    • Opcode Fuzzy Hash: 00ee6e837146bd489c88704931ce19aa72437a8b77d852cf8ed99c68c9d05ab7
                                                                                                    • Instruction Fuzzy Hash: 485123B1A11A4085FB17EF27F9947EA27A1BB8CBD0F449525FB4D873B2DE3884958300

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 491 140001ba0-140001bc0 492 140001bc2-140001bd7 491->492 493 140001c09 491->493 495 140001be9-140001bf1 492->495 494 140001c0c-140001c17 call 1400023b0 493->494 501 140001cf4-140001cfe call 140001d40 494->501 502 140001c1d-140001c6c call 1400024d0 VirtualQuery 494->502 497 140001bf3-140001c02 495->497 498 140001be0-140001be7 495->498 497->498 500 140001c04 497->500 498->494 498->495 503 140001cd7-140001cf3 memcpy 500->503 506 140001d03-140001d1e call 140001d40 501->506 502->506 509 140001c72-140001c79 502->509 510 140001d23-140001d38 GetLastError call 140001d40 506->510 511 140001c7b-140001c7e 509->511 512 140001c8e-140001c97 509->512 514 140001cd1 511->514 515 140001c80-140001c83 511->515 516 140001ca4-140001ccf VirtualProtect 512->516 517 140001c99-140001c9c 512->517 514->503 515->514 519 140001c85-140001c8a 515->519 516->510 516->514 517->514 520 140001c9e 517->520 519->514 521 140001c8c 519->521 520->516 521->520
                                                                                                    APIs
                                                                                                    • VirtualQuery.KERNEL32(?,?,?,?,0000000140007D10,0000000140007D10,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001C63
                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?,0000000140007D10,0000000140007D10,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001CC7
                                                                                                    • memcpy.MSVCRT ref: 0000000140001CE0
                                                                                                    • GetLastError.KERNEL32(?,?,?,?,0000000140007D10,0000000140007D10,?,?,0000000140000000,?,0000000140001991), ref: 0000000140001D23
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Virtual$ErrorLastProtectQuerymemcpy
                                                                                                    • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                                                    • API String ID: 2595394609-2123141913
                                                                                                    • Opcode ID: 08a4fb3c40eb33e143ef2651e418b50ecb5cabd22ef0b0973af0b9c293e4ae1b
                                                                                                    • Instruction ID: 751906d091fa14ff0efb857b6c813c317fb8e343e432a46088fbb53140f1b998
                                                                                                    • Opcode Fuzzy Hash: 08a4fb3c40eb33e143ef2651e418b50ecb5cabd22ef0b0973af0b9c293e4ae1b
                                                                                                    • Instruction Fuzzy Hash: 2F4132B1601A4486FA66DF57F884BE927A0F78DBC4F558126EF0E877B1DA38C586C700

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 522 140002104-14000210b 523 140002111-140002128 EnterCriticalSection 522->523 524 140002218-140002221 522->524 525 14000220b-140002212 LeaveCriticalSection 523->525 526 14000212e-14000213c 523->526 527 140002272-140002280 524->527 528 140002223-14000222d 524->528 525->524 529 14000214d-140002159 TlsGetValue GetLastError 526->529 530 140002241-140002263 DeleteCriticalSection 528->530 531 14000222f 528->531 533 14000215b-14000215e 529->533 534 140002140-140002147 529->534 530->527 532 140002230-14000223f free 531->532 532->530 532->532 533->534 535 140002160-14000216d 533->535 534->525 534->529 535->534
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$DeleteEnterErrorLastLeaveValuefree
                                                                                                    • String ID:
                                                                                                    • API String ID: 3326252324-0
                                                                                                    • Opcode ID: 9c3b77ec014d946f9dca45579bf9e30517932c2843f888583e98af01a20e4142
                                                                                                    • Instruction ID: 46b5d230fc2b0f932c56c437f213ba7c7b06192ad6389750f930ed4934a82883
                                                                                                    • Opcode Fuzzy Hash: 9c3b77ec014d946f9dca45579bf9e30517932c2843f888583e98af01a20e4142
                                                                                                    • Instruction Fuzzy Hash: A82106B0305A0192FA6BDB53F9483E82360B76CBD0F448021FF5A57AB4DB79C99AC300

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 537 140001e10-140001e2d 538 140001e3e-140001e48 537->538 539 140001e2f-140001e38 537->539 541 140001ea3-140001ea8 538->541 542 140001e4a-140001e53 538->542 539->538 540 140001f60-140001f69 539->540 541->540 545 140001eae-140001eb3 541->545 543 140001e55-140001e60 542->543 544 140001ecc-140001ed1 542->544 543->541 548 140001f23-140001f2d 544->548 549 140001ed3-140001ee2 signal 544->549 546 140001eb5-140001eba 545->546 547 140001efb-140001f0a call 140006910 545->547 546->540 553 140001ec0 546->553 547->548 558 140001f0c-140001f10 547->558 551 140001f43-140001f45 548->551 552 140001f2f-140001f3f 548->552 549->548 554 140001ee4-140001ee8 549->554 551->540 552->551 553->548 555 140001eea-140001ef9 signal 554->555 556 140001f4e-140001f53 554->556 555->540 559 140001f5a 556->559 560 140001f12-140001f21 signal 558->560 561 140001f55 558->561 559->540 560->540 561->559
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: CCG
                                                                                                    • API String ID: 0-1584390748
                                                                                                    • Opcode ID: 2ee7765771917cc1e7a6703dd5563b6ac32175726b58398eea8052f892d614bf
                                                                                                    • Instruction ID: 0a00241136535d3b52d22db13b9c7761d843df79eb238cc29e11414bea2eec26
                                                                                                    • Opcode Fuzzy Hash: 2ee7765771917cc1e7a6703dd5563b6ac32175726b58398eea8052f892d614bf
                                                                                                    • Instruction Fuzzy Hash: E2213AB1B0150642FA7BDA2BB5903F91192ABCD7E4F258535FF19473F5DE3988C28241

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 562 140006360-14000637c 563 1400063ab-1400063cf call 140006350 562->563 564 14000637e 562->564 569 1400065f6-140006608 563->569 571 1400063d5-1400063e9 call 140006350 563->571 565 140006385-14000638a 564->565 567 140006390-140006393 565->567 567->569 570 140006399-14000639f 567->570 570->567 572 1400063a1-1400063a6 570->572 575 1400063ff-140006411 571->575 572->569 576 1400063f3-1400063fd 575->576 577 140006413-14000642d call 140006350 575->577 576->575 578 140006455-140006458 576->578 582 14000642f-140006451 call 140006350 * 2 577->582 583 1400063f0 577->583 578->569 581 14000645e-14000648a call 140006350 malloc 578->581 588 1400065ec 581->588 589 140006490-140006492 581->589 582->576 594 140006453 582->594 583->576 588->569 589->588 591 140006498-1400064c8 call 140006350 * 2 589->591 598 1400064d0-1400064e7 591->598 594->581 599 1400065c3-1400065cb 598->599 600 1400064ed-1400064f3 598->600 603 1400065d6-1400065e4 599->603 604 1400065cd-1400065d0 599->604 601 140006542 600->601 602 1400064f5-140006513 call 140006350 600->602 607 140006547-140006589 call 140006350 * 2 601->607 610 140006520-14000653e 602->610 603->565 606 1400065ea 603->606 604->598 604->603 606->569 615 1400065b8-1400065bf 607->615 616 14000658b 607->616 610->610 612 140006540 610->612 612->607 615->599 617 140006590-14000659c 616->617 618 1400065b3 617->618 619 14000659e-1400065b1 617->619 618->615 619->617 619->618
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: malloc
                                                                                                    • String ID: [(*$[(*$\BaseNamedObjects\pvssxmkbqrcvtci
                                                                                                    • API String ID: 2803490479-1032902934
                                                                                                    • Opcode ID: db1c26535deb65ae80ce79aee487d7b407b19cf237265c2a07583dc6a3fc95f9
                                                                                                    • Instruction ID: 424e7a59ebe1615b7fe3485060f4d17ead1062e9c8fc3045ad1449ee2b9d2653
                                                                                                    • Opcode Fuzzy Hash: db1c26535deb65ae80ce79aee487d7b407b19cf237265c2a07583dc6a3fc95f9
                                                                                                    • Instruction Fuzzy Hash: DB717376701A508BE75AEF26A9007AB3792F34CBCCF084214FF5A677A5DB34D9418780

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 620 140001880-14000189c 621 1400018a2-1400018f9 call 140002420 call 140002660 620->621 622 140001a0f-140001a1f 620->622 621->622 627 1400018ff-140001910 621->627 628 140001912-14000191c 627->628 629 14000193e-140001941 627->629 630 14000194d-140001954 628->630 631 14000191e-140001929 628->631 629->630 632 140001943-140001947 629->632 635 140001956-140001961 630->635 636 14000199e-1400019a6 630->636 631->630 633 14000192b-14000193a 631->633 632->630 634 140001a20-140001a26 632->634 633->629 638 140001b87-140001b98 call 140001d40 634->638 639 140001a2c-140001a37 634->639 640 140001970-14000199c call 140001ba0 635->640 636->622 637 1400019a8-1400019c1 636->637 641 1400019df-1400019e7 637->641 639->636 642 140001a3d-140001a5f 639->642 640->636 645 1400019e9-140001a0d VirtualProtect 641->645 646 1400019d0-1400019dd 641->646 647 140001a7d-140001a97 642->647 645->646 646->622 646->641 650 140001b74-140001b82 call 140001d40 647->650 651 140001a9d-140001afa 647->651 650->638 657 140001b22-140001b26 651->657 658 140001afc-140001b0e 651->658 661 140001b2c-140001b30 657->661 662 140001a70-140001a77 657->662 659 140001b5c-140001b6c 658->659 660 140001b10-140001b20 658->660 659->650 664 140001b6f call 140001d40 659->664 660->657 660->659 661->662 663 140001b36-140001b57 call 140001ba0 661->663 662->636 662->647 663->659 664->650
                                                                                                    APIs
                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000000140001247), ref: 00000001400019F9
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ProtectVirtual
                                                                                                    • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                                                    • API String ID: 544645111-395989641
                                                                                                    • Opcode ID: 35ec991b1c12168db313a247811e48783c92f0d1e86d3aa55fc3b18a7711a773
                                                                                                    • Instruction ID: 2caf5101b25886cffd00800b2ee1a3370be2bd5e93e1d7107dd9e500e5e7ade1
                                                                                                    • Opcode Fuzzy Hash: 35ec991b1c12168db313a247811e48783c92f0d1e86d3aa55fc3b18a7711a773
                                                                                                    • Instruction Fuzzy Hash: A75115B6B11544DAEB12CF67F840BD82761A759BE8F548211FB1D077B4DB38C586C700

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 668 140001800-140001810 669 140001812-140001822 668->669 670 140001824 668->670 671 14000182b-140001867 call 140002290 fprintf 669->671 670->671
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: fprintf
                                                                                                    • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                    • API String ID: 383729395-3474627141
                                                                                                    • Opcode ID: 36bdff08e25d259c42df08d3246086c4ee55e357327d5b22ec33dcc9a787f794
                                                                                                    • Instruction ID: 9e64e005596143b676571c010edaf991f7d5a4fc6d50f808c59f373a30438413
                                                                                                    • Opcode Fuzzy Hash: 36bdff08e25d259c42df08d3246086c4ee55e357327d5b22ec33dcc9a787f794
                                                                                                    • Instruction Fuzzy Hash: BEF0F671A04A4482E212DF2AB9413ED6360E74D3C0F40D211FF4D632A1DF3CD182C310

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 674 14000219e-1400021a5 675 140002272-140002280 674->675 676 1400021ab-1400021c2 EnterCriticalSection 674->676 677 140002265-14000226c LeaveCriticalSection 676->677 678 1400021c8-1400021d6 676->678 677->675 679 1400021e9-1400021f5 TlsGetValue GetLastError 678->679 680 1400021f7-1400021fa 679->680 681 1400021e0-1400021e7 679->681 680->681 682 1400021fc-140002209 680->682 681->677 681->679 682->681
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.3470713880.0000000140001000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000000140000000, based on PE: true
                                                                                                    • Associated: 0000000B.00000002.3470681303.0000000140000000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470737881.0000000140007000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470764140.0000000140009000.00000004.00000001.00020000.00000000.sdmpDownload File
                                                                                                    • Associated: 0000000B.00000002.3470785399.000000014000A000.00000002.00000001.00020000.00000000.sdmpDownload File
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_140000000_conhost.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                                                    • String ID:
                                                                                                    • API String ID: 682475483-0
                                                                                                    • Opcode ID: 6e1952d39ecea9d1036a06d8855d564b5ea3ad6eb30e26c1b64b93bbe724e764
                                                                                                    • Instruction ID: f1456eb7145c119eb9572c0d0cf9fb36c6aa53a9c677d15a11b83bfce31ee7c9
                                                                                                    • Opcode Fuzzy Hash: 6e1952d39ecea9d1036a06d8855d564b5ea3ad6eb30e26c1b64b93bbe724e764
                                                                                                    • Instruction Fuzzy Hash: 9201B6B5305A0192FA57DB53FD083D86360B76CBD1F454021EF0957AB4DB79C999C300